Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Palworld.exe

Overview

General Information

Sample name:Palworld.exe
Analysis ID:1383502
MD5:a9181a14270ad54407a16516c05817be
SHA1:9102e64d9101096509414208c228d8d93da8ad6d
SHA256:0a661adf06c2bef40749e9eba17ffccef0eb0e76321a5a21ec11ca60c34fb0dc
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Suspicious Process Patterns NTDS.DIT Exfil
Writes many files with high entropy
Checks for available system drives (often done to infect USB drives)
Connects to many different domains
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
PE file does not import any functions
PE file overlay found
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • Palworld.exe (PID: 3284 cmdline: C:\Users\user\Desktop\Palworld.exe MD5: A9181A14270AD54407A16516C05817BE)
  • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • dxwebsetup.exe (PID: 3760 cmdline: "C:\Users\user\Downloads\dxwebsetup.exe" MD5: 2CBD6AD183914A0C554F0739069E77D7)
    • dxwebsetup.exe (PID: 3160 cmdline: "C:\Users\user\Downloads\dxwebsetup.exe" MD5: 2CBD6AD183914A0C554F0739069E77D7)
      • dxwsetup.exe (PID: 5416 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe MD5: AC3A5F7BE8CD13A863B50AB5FE00B71C)
  • Palworld.exe (PID: 2688 cmdline: "C:\Users\user\Desktop\Palworld.exe" MD5: A9181A14270AD54407A16516C05817BE)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, CommandLine: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, ParentCommandLine: "C:\Users\user\Downloads\dxwebsetup.exe" , ParentImage: C:\Users\user\Downloads\dxwebsetup.exe, ParentProcessId: 3160, ParentProcessName: dxwebsetup.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, ProcessId: 5416, ProcessName: dxwsetup.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\", EventID: 13, EventType: SetValue, Image: C:\Users\user\Downloads\dxwebsetup.exe, ProcessId: 3160, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeWindow detected: Installing Microsoft(R) DirectX(R)Welcome to setup for DirectXThe DirectX setup wizard guides you through installation of DirectX Runtime Components. Please read the following license agreement. Press the PAGE DOWN key to see the rest of the agreement. You must accept the agreement to continue the setup.MICROSOFT SOFTWARE LICENSE TERMSMICROSOFT DIRECTX END USER RUNTIMEThese license terms are an agreement between Microsoft Corporation (or based on where you live one of its affiliates) and you. Please read them. They apply to the software named above which includes the media on which you received it if any. The terms also apply to any Microsoft* updates* supplements* Internet-based services and * support servicesfor this software unless other terms accompany those items. If so those terms apply.BY USING THE SOFTWARE YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM DO NOT USE THE SOFTWARE.If you comply with these license terms you have the rights below.1. INSTALLATION AND USE RIGHTS. You may install and use any number of copies of the software on your devices.2. SCOPE OF LICENSE. The software is licensed not sold. This agreement only gives you some rights to use the software. Microsoft reserves all other rights. Unless applicable law gives you more rights despite this limitation you may use the software only as expressly permitted in this agreement. In doing so you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not* work around any technical limitations in the software;* reverse engineer decompile or disassemble the software except and only to the extent that applicable law expressly permits despite this limitation;* make more copies of the software than specified in this agreement or allowed by applicable law despite this limitation;* publish the software for others to copy;* rent lease or lend the software;* transfer the software or this agreement to any third party; or* use the software for commercial software hosting services.3. BACKUP COPY. You may make one backup copy of the software. You may use it only to reinstall the software.4. DOCUMENTATION. Any person that has valid access to your computer or internal network may copy and use the documentation for your internal reference purposes.5. EXPORT RESTRICTIONS. The software is subject to United States export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations end users and end use. For additional information see www.microsoft.com/exporting.6. SUPPORT SERVICES. Because this software is as is we may not provide support services for it.7. ENTIRE AGREEMENT. This agreement and the terms for supplements updates Internet-based services and support services that you use are the entire agreement for the software and support services.8. APPLICABLE LAW.a. United States. If you acquired the s
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.58:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49961 version: TLS 1.2
Source: Palworld.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: DSETUP.pdb source: dsetup.dll.17.dr
Source: Binary string: DSETUP.pdb0 source: dsetup.dll.17.dr
Source: Binary string: wextract.pdb source: dxwebsetup.exe, dxwebsetup.exe, 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp
Source: Binary string: dsetup32.pdb source: dsetup32.dll.17.dr
Source: Binary string: BootstrapPackagedGame-Win64-Shipping.pdb source: Palworld.exe
Source: Binary string: dxwsetup.pdb source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815367597.0000000000171000.00000020.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.dr
Source: Binary string: wextract.pdbU source: dxwebsetup.exe, 0000000E.00000000.1809607279.0000000001001000.00000020.00000001.01000000.00000006.sdmp, dxwebsetup.exe, 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp
Source: Binary string: dxupdate.pdb source: dxwsetup.exe, dxwsetup.exe, 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: z:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: x:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: v:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: t:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: r:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: p:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: n:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: l:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: j:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: h:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: f:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: b:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: y:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: w:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: u:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: s:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: q:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: o:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: m:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: k:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: i:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: g:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: e:Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile opened: c:Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: a:Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeCode function: 17_2_01001C7F lstrcpy,lstrcpy,lstrcat,lstrcat,FindFirstFileA,lstrcpy,lstrcmp,lstrcmp,lstrcat,lstrcat,FindNextFileA,FindClose,RemoveDirectoryA,17_2_01001C7F
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68A3EB FindFirstFileA,FindClose,18_2_6C68A3EB
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68D86D GetWindowsDirectoryA,GetLastError,_strrchr,FindFirstFileA,FindFirstFileA,FindClose,FindClose,FindFirstFileA,FindClose,18_2_6C68D86D
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C691473 WideCharToMultiByte,GetLastError,WideCharToMultiByte,GetLastError,WideCharToMultiByte,_strrchr,WideCharToMultiByte,_strrchr,WideCharToMultiByte,_strrchr,WideCharToMultiByte,_memset,FindFirstFileA,FindClose,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,18_2_6C691473
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68FB07 _memset,_memset,GetWindowsDirectoryA,GetLastError,_memset,FindFirstFileA,lstrcmpA,lstrcmpA,GetFileAttributesA,GetLastError,FindNextFileA,FindClose,18_2_6C68FB07
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68E7AF lstrcmpA,_memset,GetSystemDirectoryA,GetLastError,StringFromGUID2,WideCharToMultiByte,GetLastError,FindFirstFileA,FindNextFileA,FindClose,18_2_6C68E7AF
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: unknownNetwork traffic detected: DNS query count 69
Source: Joe Sandbox ViewIP Address: 13.107.246.41 13.107.246.41
Source: Joe Sandbox ViewIP Address: 13.249.39.8 13.249.39.8
Source: Joe Sandbox ViewIP Address: 104.18.25.173 104.18.25.173
Source: Joe Sandbox ViewIP Address: 13.107.213.41 13.107.213.41
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NvNedGrehGN2W1y&MD=3Z8G6gZk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.149&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.149Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=di&oit=1&cp=2&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dire&oit=1&cp=4&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direc&oit=1&cp=5&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direct&oit=1&cp=6&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=directx&oit=1&cp=7&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/2x/googlelogo_color_92x30dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/ed=1/dg=2/br=1/rs=ACT90oEp1_FAvFBtywXdkASv2V22tHKmTQ/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow
Source: global trafficHTTP traffic detected: GET /verify/ANsg4T5QHLvXpo4u06bQ1eEiExZGAYDL-COfDItNG4_cYY8YaN7qmLTCN_DEz-68J9Rsr_JOG2lQzsVa3hABiNicX3XPnK-qGPe1tOZGBNUUFvQmQfsQLw HTTP/1.1Host: id.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
Source: global trafficHTTP traffic detected: GET /compressiontest/gzip.html HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /vi/m5Xz14RNOEE/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3k77br3KKy0bjWbmhAEHJOrBx75iw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=directx%20runtime&psi=Kze5ZY_EKtunqtsPm7mdiAw.1706637100809&dpr=1&ofp=GJrdgLGE5beKmQEYj7nR6tHOn6peGIGjt8XCkruerAEY5MrUtIevsffuARi4qbvXxoPa_io&nolsbt=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
Source: global trafficHTTP traffic detected: GET /complete/search?q=directx%20runtime&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=directx%20runtime&psi=Kze5ZY_EKtunqtsPm7mdiAw.1706637100809&dpr=1&ofp=EAEYmt2AsYTlt4qZARiPudHq0c6fql4YgaO3xcKSu56sARjkytS0h6-x9-4BGLipu9fGg9r-KjLkAQoaChhkaXJlY3R4IHJ1bnRpbWUgdmFsb3JhbnQKDAoKZGlyZWN0eCAxMgofCh1kaXJlY3R4IHJ1bnRpbWUgZnJlZSBkb3dubG9hZAolCiNkaXJlY3R4IHJ1bnRpbWUgZG93bmxvYWQgd2luZG93cyAxMAoMCgpkaXJlY3R4IDExChUKE2RpcmVjdHggMTIgZG93bmxvYWQKLAoqZGlyZWN0eCBlbmQtdXNlciBydW50aW1lIG9mZmxpbmUgaW5zdGFsbGVyChsKGWRpcmVjdHggb2ZmbGluZSBpbnN0YWxsZXIQRw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=1/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/exm=SNUn3,attn,cEt90b,cdos,csi,d,dtl0hd,eHDfl,gwc,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=ABJeBb,Da4hkd,Eox
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1034&bih=870&dpr=1&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /images/icons/material/system/1x/email_grey600_24dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sb_wiz,aa,abd,syr9,syrg,syrh,syrf,syri,sy10x,async,sy1ke,bgd,sy3a2,sy3a3,foot,sy1jz,sy5xh,kyn,sy2z2,lli,mu,sf,sy2kq,sy2kr,sy5yc,sonic,TxCJfd,sy6fl,sy6fm,qzxzOb,IsdWVc,sy1tb,sy2eo,sy1tf,sy2rn,sy6fk,syed,sy1ku,sy6fo,spch,tl,syyu,sync,syrc,syrd,sy1ll,sy1lm,sy1ln,EkevXb,sys9,SZXsif,sy11x,fiAufb,sys5,sy1jk,sy1jj,sy2kz,sy39h,sy3cy,sy3cz,sy3cx,sy3qg,sYEX8b,sy1l7,NEW1Qc,xBbsrc,sy1k1,sy1l9,IX53Tb,sywj,sywk,NO84gd,sy1h9,E9M6Uc,Zilivc,sy1qm,sy1qr,b5lhvb,IoGlCf,syv6,syv7,C8HsP,sywl,sywm,gOTY1,sywq,sywp,syws,sywt,sywv,sywu,syww,sy1sv,sy1sy,sy1ov,sy1o4,sy1nz,sy1ss,sy1st,sy1nf,sy1sq,sy1su,sy1sr,sy1sw,sy1sx,sy1sz,sy1t0,sy1t1,sy1t2,RJ1Nyd,syre,sy28z,C8ffD,sy290,sy292,ZUBru,sy291,sy293,sy294,rTuANe,syz9,sy2qb,yfZcPd,syyv,syyw,Dpem5c,syyr,sy282,sy28u,sy28v,sy28x,sy28w,sy28y,Fy1Pv,sy3ax,ROaKxe,sy3ay,sy3az,pj8IAe,sy3pi,vRe0ve,sy3pg,oWVrne,syz2,sy1a6,sy1a7,sy2aa,sy2a3,sy2a5,sy2rg,sy2a9,sy2rh,sy2ri,sy2rs,sy2v2,sy3b2,sy3pj,sy6fp,ogmBcd,sy2a6,sy3pf,Gg40M,sy477,GU4Gab,syuo,UBXHI,syup,R3fhkb,sy4e8,sy6q7,Q59Rjf,sy46l,T5VV,sy455,aDVF7,sy479,rhYw1b,sy1qf,sy1qj,sy1qk,Hlw0zd,M6QgBb,sy1qp,sy1qy,EO13pd,MpJwZc,UUJqVe,sy7d,sOXFj,sy7c,s39S4,NTMZac,nAFL3,oGtAuc,sy86,sy87,q0xTif,y05UD,sy123,sy124,sy125,sy126,sy127,sy12l,sy12m,sy1ge,sy1gf,sy1fd,sy314,sy1d1,sy1cx,sy1rn,sy1cy,sy1dh,sy1di,sy1d5,sy14l,sy1d4,sy1dl,sy1dk,sy1dm,sy1dn,syep,sy182,sy189,sy2np,sy2nq,sy2nr,sy1ds,sy2nz,syjt,sy3cr,sy3cs,sy6gm,sy18f,sy1cs,sy1ct,sy1cv,sy1d2,sy2ny,sy2o6,sy6gn,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /async/bgasy?ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cs=0&async=_fmt:jspb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=uKlGbf,sy1wl,sy3ap,DpX64d,sy3aq,EufiNb,sytm,P10Owf,synl,synv,gSZvdb,sy57c,vTw9Fc,sy1th,sy5de,SC7lYd,eTVOC,Pq506,kpAr,AjRVIe,tE6Rzd,phecbc,q28gvc,g0Ekse,jtFQAf,rKbWof,bIMMof,ARtdse,sy1wv,sy1ww,p2I2Je,z2eFcc,QzraZb,I9JIjc,nzu4Ud,gGYzg,FjjTod,tDA9G,UX8qee,tW711b,R6UkWb,xMHx5e,TnJGKb,SnmExf,synh,syr4,syhf,syih,sywz,syyf,syyg,Mbif2,syi3,syiy,sykd,syke,syk5,sykf,sykg,sysd,syhm,syhq,syi7,syiv,sy1al,syii,sy1am,sy1h7,sy1cg,sy1hb,sy1jd,sy1jc,sy1jq,sy1jr,sy1k0,sy1ms,sy1pd,sy1ou,sy1om,sy1p8,sy1p1,sy1p9,sy1pa,sy1pe,sy1pf,sy1ox,sy1pb,sy1px,sy1pw,sy1t3,sy1t4,sy1t5,sy1t9,sy1t8,sy1t6,sy1tr,sy1wo,sy1wx,syhc,sy1x2,sy1z1,syht,sy1z5,sy1wy,sy1x0,sy1x1,sy1x3,sy1x6,sy1x5,sy1wz,sy1x7,sy1x8,sy1x9,sy1xa,syi0,syim,sy1xe,sy1xf,sy1xg,syjw,syhs,syju,syjx,syrx,sy1xb,sy1xd,sy1xc,syh5,syh6,syi5,syi9,syis,syjn,syjo,syjq,syjs,sy1xj,sy1xk,sy1xi,sy1xl,sy1xm,syk4,sykq,sykr,syks,sykt,syku,sykv,sykw,sykx,syky,sykz,syl0,syl1,syl2,syl3,syl4,syl5,syl6,syl7,syl8,syl9,syla,sylb,sylc,syld,syle,sylf,sylg,sylh,sygq,syli,sylj,sylk,syll,sylm,syln,sy1xp,sy1xo,sy1xn,sy1xq,sy1xr,syk1,sy1xt,syk2,syk6,syk8,syka,sy1xu,sy1xv,sy1xw,syi4,sym9,syma,sy1xx,sy1bu,sy1wq,sy1xz,sy1y0,sy1y1,sy1y2,sy1y3,syho,syy5,syy2,syy6,syhk,syy7,syxh,syy8,syy9,sy1y6,sy1y7,sym7,sy1y5,sy1y8,sy1y9,sy1y4,sy1xy,sy1ya,sy1ea,sy1yi,syhd,syi8,syiu,syxz,syy0,syiw,sylz,symn,syy1,syy3,syz8,sy1e4,sy1e5,sy1eb,sy1ed,sy1ee,sy1xh,sy1yf,sy1yh,sy1yj,sy1ym,sy1yl,sy1yn,sy1yo,sy1yk,sy1yp,sy1yq,sy1yr,sy1ys,syjf,syjh,syjb,syjj,syjm,syr1,syr3,sy1yt,sy1yu,sykj,sykk,sykh,syki,syng,sy1yw,sy1yv,sy1yx,sykm,sykn,sykp,syso,sy1yz,sy1yy,sy1z0,sy1z2,sy1z3,sy1z4,sy1z6,sy1bp,sy1bq,syh8,syhu,sy1br,sy1bs,sy1bt,sy1w5,sy1w4,sy1w7,sy1x4,syxl,syxm,syxn,syxo,syxp,syxq,syxs,syxt,syxu,syxv,syxw,syxx,sy1yb,syj1,syxk,sy1yc,sy1yd,sy1ye,sy1z8,sy1z9,sy1z7,symb,sy1xs,sy1yg,sy1zb,sy1zc,sy1za,sy1zd,sy1ze,sy1zf,sy1zg,sy1zh,sy1zi,sy1zk,sy1zj,sy1zl,sy1ow,sy1p5,sy1zm,sy1zn,syij,sy1zo,sy1zp,syj6,sy1zq,sy1zr,sy1zs,syxy,sy1zt,sy1zu,exgaYe,sy1k3,sy3ph,bpec7b,sy1j8,sy20o,rhe7Pb,synf,synj,synk,DPreE,sy4u1,sy6vg,FH3rkc,sy3b0,sy3b1,qcH9Lc,sy2pr,sy3b3,YFicMc?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Goog
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sy3av,sy3qf,w4UyN,sy1j6,QKZgZd,sy1jf,sy1jg,Qj0suc,JXS8fb,sy1je,sy1ji,sy1jl,sy1jm,sy1jn,sy1jo,sy1jp,sy1js,Wct42,sysh,LiBxPe,sy46v,sy6kg,J9Q59e,sy46w,a6Sgfb?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=WlNQGd,sy1le,sy1lf,nabPbb,sysv,sysw,sysz,syt0,syt2,syt3,sy3ps,sy6fi,VD4Qme,syew,BYwJlf,syqz,syr0,syr2,VEbNoe,sy297,sy299,sy29a,sy29b,NVlnE,sy298,Dq2Yjb,sy28r,sy28s,qmdEUe,sy29c,sy29d,UqGwg,sy4my,ND0kmf,sy1ja,sy1jb,uLYJpc,sy1j7,n7qy6d,sy1j9,HPGtmd,pjDTFb,sy279,sy27a,sy27b,KgxeNb,sy27d,khkNpe,sy3au,EfPGub?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /iframe_api?version=3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=kMFpHd,sy8j,bm51tf?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /s/player/6ee8f9ce/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=syez,syf0,aLUfP?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sy11b,sy11c,dt4g2b?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /s/player/6ee8f9ce/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /s/player/6ee8f9ce/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /s/player/6ee8f9ce/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /s/player/6ee8f9ce/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /s/player/6ee8f9ce/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=MSDLC&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r.gif?MonitorID=asgw&rid=805a442ee6889251004cff56e5e99d89&w3c=true&prot=https:&v=20190506&DATA=[{%22RequestID%22:%22afdxtest.z01.azurefd.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:638,%22T%22:1},{%22RequestID%22:%22afdxtest.z01.azurefd.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:152,%22T%22:1},{%22RequestID%22:%22fp.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:-1,%22T%22:1},{%22RequestID%22:%22ed3269487071b07864828ad1169325d0%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:-1,%22T%22:128}] HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23347.2/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /A1133099-331c-4cdf-89b0-06dc20e168021.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16.000/content/js/MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1706637121162 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcc/05d32363-d534-4d93-9b65-cde674775e71.js?DeploymentConfigName=Release_20230511&Version=2 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /me/mecache?partner=msdlc&wreply=https%3A%2F%2Fwww.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx&data=ecomm_pagetype%3Dother HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=en&ut3=us&cachebuster=223825862 HTTP/1.1Host: ats.everesttech.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: mscom.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=34589668024764103034595590011699581199&ts=1706637121821 HTTP/1.1Host: msftenterprise.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx%3Fid%3D35&dr=https%3A%2F%2Fwww.google.com%2F&dw=1017&dh=2538&ww=1034&wh=870&sw=1280&sh=1024&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&sn=1&hd=1706637121&v=13.83.0&pid=2422&pn=1&r=171300 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAwsIcVZwD%2FV0UahRMDBNMTYyNjPWTTE1NtE1SbE01rVMMjPVTU5JNTM3MTc3TTU3BAC5OujJLwAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&r=393565 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyNjA1NAQA5ZGESRgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&r=024492 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dvar?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&dv=H4sIAAAAAAAAA6tWCghxjncvzUxRslIyME0xNjI2M9ZNMTU20TVJsTTWtUwyM9VNTkk1MzcxNzdNNTdUqgUAotlAIzMAAAA%3D&ct=2&r=246796 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx&data=ecomm_pagetype%3Dother&is_vtc=1&cid=CAQSGwAvHhf_Vd2Mkqic_BIKrDlFV8Om8wwf6G-ZhQ&random=3815492425 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-01-30-17; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA8vPy8lPTFGoUXDOz0vLTC8tSlWozC8tUgguLUpLTE4FSpgoFJekFhQDAPRW154pAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&r=113321 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=Zbk3QwAAAGzR0xva HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553
Source: global trafficHTTP traffic detected: GET /365868.gif?partner_uid=35050774984483340004567475019318048768 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/4000034?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/?return=&cid=7593&tpsync=no&auth= HTTP/1.1Host: www.ojrq.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MzUwNTA3NzQ5ODQ0ODMzNDAwMDQ1Njc0NzUwMTkzMTgwNDg3Njg= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomMzUwNTA3NzQ5ODQ0ODMzNDAwMDQ1Njc0NzUwMTkzMTgwNDg3NjgQABoNCMPu5K0GEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=eKwtq0lZ/flxovLVeYToWVTIh2jBHaOMvP3BGDUDkRw=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /s/0.7.20/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; receive-cookie-deprecation=1; uuid2=535537844608889607
Source: global trafficHTTP traffic detected: GET /dvar?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&dv=H4sIAAAAAAAAA1WQ0UvDMBDG%2F5WjL9swZe1cRX07y6YWlNKu%2BDDGSNtDAmkiSYoM9X83qYPhS758Iff77u4rwocj7o7pTXaXQgy4RCDFWynUO%2FCuGw13BH0QoRWQdWL4u442fJk9St1y6SvfqPVnaXQ%2FA%2Bx1S4CKy5MTnQVDH9o4sKNwFN1HnE9xLo3YOX61zta3vnyPDYMcGRQlg6Y%2B%2BKfmaQvf8OxosCAU5NyDKhqE6slAzSVd3OY1bmoWJCC21STeBWiBcVF6UJYsswTmlR5VD6uF72bK3l16Sa%2BzJAmrkJ%2F8ZGM%2FaliKl33ttKHzkHAF%2F%2BwcNy%2BLg8chxhMhj35%2BAYjXMCZdAQAA&ct=2&r=474970 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESENggFu3tzOCGc387ChgMM6w&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887; dpm=35050774984483340004567475019318048768
Source: global trafficHTTP traffic detected: GET /ibs:dpid=477&dpuuid=a32adb534ed7b015ab5f979962884ce67525e2a0283d43d778da44e182749c01b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887; dpm=35050774984483340004567475019318048768
Source: global trafficHTTP traffic detected: GET /ibs:dpid=358&dpuuid=535537844608889607 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887; dpm=35050774984483340004567475019318048768
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NvNedGrehGN2W1y&MD=3Z8G6gZk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ibs:dpid=782&dpuuid=Zbk3QwAAAGzR0xva HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884
Source: global trafficHTTP traffic detected: GET /i/adsct?p_user_id=35050774984483340004567475019318048768&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=1957&dpuuid=235DAA179B1F6089140CBE019A496167 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890
Source: global trafficHTTP traffic detected: GET /ibs:dpid=3047&dpuuid=5873EF962A9843&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886
Source: global trafficHTTP traffic detected: GET /i.match?p=b13&u=35050774984483340004567475019318048768&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b13&u=35050774984483340004567475019318048768&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=atnoeUriItxP3PTTfUSuwbKqJ63rewTSSb34AXlw
Source: global trafficHTTP traffic detected: GET /cms?partner_id=ADOBE&_hosted_id=35050774984483340004567475019318048768&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22054 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888
Source: global trafficHTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=35050774984483340004567475019318048768&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBE03uWUCEFWu7doihFyFzYzJN-r2wxsFEgEBAQGIumXDZfGAziMA_eMAAA&S=AQAAAuVSLiP59Sh0eVinCS4hPZc
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-GUgwg.xE2pFMcbpyXNvyw.wczz.DSnmIwWo-~A HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888
Source: global trafficHTTP traffic detected: GET /ibs:dpid=57282&dpuuid=0C29F8072DAC5CAE99535F32A7D13BAE HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881
Source: global trafficHTTP traffic detected: GET /dmp/adobe/user?dd_uuid=35050774984483340004567475019318048768 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: dmpsync.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dv/sync?tid=6 HTTP/1.1Host: ag.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dmpsync.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=3226875877078116803796
Source: global trafficHTTP traffic detected: GET /ibs:dpid=80742&dpuuid=99c5e057-9d5a-425b-9d30-6752d1836cd6 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880
Source: global trafficHTTP traffic detected: GET /ibs:dpid=72352&dpuuid=3226875877078116803796&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883
Source: global trafficHTTP traffic detected: GET /CookieSyncAdobe HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=35050774984483340004567475019318048768?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=35050774984483340004567475019318048768?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /ibs:dpid=121998&dpuuid=d2e823aefb96712d90244489d20af824 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883|121998-1-1706637139875|144228-1-1706637140884
Source: global trafficHTTP traffic detected: GET /ibs:dpid=782&dpuuid=Zbk3QwAAAGzR0xva HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883|121998-1-1706637139875|144228-1-1706637140884
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmJrM1F3QUFBR3pSMHh2YQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmjUykVjVbva7WYqm-tzFHCJeOSmPnq-o0aH-0LuwZxXO2DvAErgDo1GJB_uNc
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zbk3WqdpVPwfFuWW3lkEqAAA; CMPS=084; CMPRO=084
Source: global trafficHTTP traffic detected: GET /setuid?entity=158&code=Zbk3QwAAAGzR0xva HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; receive-cookie-deprecation=1; uuid2=535537844608889607
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=Zbk3QwAAAGzR0xva HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=Zbk3QwAAAGzR0xva HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=Zbk3QwAAAGzR0xva&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/adobe/1/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=adobe HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=390122&dpuuid=4QGHe0AkU19ZmYu7n2WfX1G1OUo HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883|121998-1-1706637139875|144228-1-1706637140884|144229-1-1706637141887|144230-1-1706637142878|144231-1-1706637143886|144232-1-1706637144888|144233-1-1706637145886|144234-1-1706637146889|144235-1-1706637147875|144236-1-1706637148881|144237-1-1706637149884|147592-1-1706637150876|390122-1-1706637151882
Source: chromecache_474.11.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft"] equals www.facebook.com (Facebook)
Source: chromecache_474.11.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft"] equals www.twitter.com (Twitter)
Source: chromecache_474.11.drString found in binary or memory: <a class="d-inline-block " href="https://www.facebook.com/Microsoft" target="_blank" aria-label="Follow Microsoft on Facebook opens in new tab" data-bi-ecn="Facebook" data-bi-bhvr="126" data-bi-cn="Facebook" data-bi-socchn="Facebook" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.facebook.com (Facebook)
Source: chromecache_401.11.drString found in binary or memory: (g.Bp(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Bp(c,"www.youtube.com"),d=c.toString()):(c=nAa(d),qK(c)&&(d=c));c=new g.gQ(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_406.11.drString found in binary or memory: ...</span></div></div><div class="kb0PBd cvP2Ce" data-sncf="2" data-snf="mCCBcf"><div class="fG8Fp uo4vr"></div></div></div></div></div></div><div class="ULSxyf"><div class="MjjYud"><div><div jsname="pKB8Bc" class="g PmEWq" data-hveid="CF4QAA"><div><div><div jscontroller="rTuANe" data-ar="1.7778" data-cid="478144fd" data-eiv="1" data-esrvl="1" data-preloadapi="1" data-surl="https://www.youtube.com/watch?v=m5Xz14RNOEE" data-tpvid="" data-vid="m5Xz14RNOEE" data-vurl="" jsaction="h5M12e;rcuQ6b:npT2md;"><div><div class="xe8e1b"><div class="nhaZ2c"><div><span jscontroller="msmzHf" jsaction="rcuQ6b:npT2md;PYDNKe:bLV6Bd;mLt3mc"><a jsname="UWckNb" href="https://www.youtube.com/watch?v=m5Xz14RNOEE" data-ved="2ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQtwJ6BAheEAI" ping="/url?sa=t&amp;source=web&amp;rct=j&amp;opi=89978449&amp;url=https://www.youtube.com/watch%3Fv%3Dm5Xz14RNOEE&amp;ved=2ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQtwJ6BAheEAI"><br><h3 class="LC20lb MBeuO DKV0Md">The Following Components Are Required To Run ... - YouTube</h3><div class="notranslate TbwUpd NJjxre iUh30 ojE3Fb"><span class="H9lube"><div class="eqA2re NjwKYd Vwoesf" aria-hidden="true"><img class="XNo5Ab" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAdElEQVR4AWP4//8/RZh6BgCZAkDsAMUNWDFCXgDFACCVAGKSiBPABgCRAYgiExuADAigwIAEkAENOBU8ePD/v4MDPgMa8BoABxs2/P+voECBAQcOkGwAwgsBAXi9gD8QBQQIBiLF0UhRQsKXlAuITcoDnxsBPl4957WudCUAAAAASUVORK5CYII=" style="height:18px;width:18px" alt=""></div></span><div class="GTRloc"><span class="VuuXrf">YouTube&nbsp; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: a))):this.Zd(g.tW(a.errorMessage)):this.Zd(vW(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.$m(c,{hl:a})),this.Zd(vW(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Nc&&!d.D&&sXa(this,function(e){if(g.fV(e,b.api,!DS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.xc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: a.hl);this.region=b?b.contentRegion||"US":QC("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":QC("en",a.host_language);this.Ho=!this.kd&&Math.random()<g.OJ(this.experiments,"web_player_api_logging_fraction");this.Za=!this.kd;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Rd=PC(this.Rd,a.ismb);this.Oo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=nQa(this.Ga)||"www.youtube.com")):r="video.google.com";this.Qm=r;oQa(this,a,!0);this.Na=new ZR; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: a.severity,e,$K(a.details),f)}else this.qa.oa("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.oe(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.SD)(),NU(a,"manifest",function(h){b.G=!0;b.va("pathprobe",h)},function(h){b.oe(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_455.11.drString found in binary or memory: function Pr(a,b,c){this.o=this.g=this.h=null;this.i=0;this.G=!1;this.u=[];this.l=null;this.O={};if(!a)throw Error("YouTube player element ID required.");this.id=Qa(this);this.K=c;c=document;if(a="string"===typeof a?c.getElementById(a):a)if(c="iframe"===a.tagName.toLowerCase(),b.host||(b.host=c?ac(a.src):"https://www.youtube.com"),this.h=new Jr(b),c||(b=Qr(this,a),this.o=a,(c=a.parentNode)&&c.replaceChild(b,a),a=b),this.g=a,this.g.id||(this.g.id="widget"+Qa(this.g)),Dr[this.g.id]=this,window.postMessage){this.l= equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: g.BS=function(a){a=nQa(a.Ga);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: g.MS=function(a){var b=g.BS(a);zQa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: g.Ua("Goog_AdSense_Lidar_getUrlSignalsList",jhb);var Xza=na(["//tpc.googlesyndication.com/sodar/",""]);var wLa={C3a:0,z3a:1,w3a:2,x3a:3,y3a:4,B3a:5,A3a:6};var zoa=(new Date).getTime();var Mka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Nka=/\bocr\b/;var Pka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.w(Ou,g.Md);Ou.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Gn.Oj(this.G);delete Ou.instance}; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.BS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.wS(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),gE&&(a=koa())&&(b.ebc=a));return g.$m(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: iPa=function(a,b){if(!a.j["0"]){var c=new nL("0","fakesb",{video:new kL(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new lR(new g.gQ("http://www.youtube.com/videoplayback"),c,"fake"):new wR(new g.gQ("http://www.youtube.com/videoplayback"),c,new VQ(0,0),new VQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: this.X.Ba&&(a.authuser=this.X.Ba);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.oc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ma=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(WR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.ma=!1);b="";g.PR(this.B)?OR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.K?d=OC(d,h,iQa):h&&(d="embedded");this.Ka=d;ata();h=null;d=b?b.playerStyle:a.ps;f=g.Hb(jQa,d);!d||f&&!this.K||(h=d);this.playerStyle=h;this.ma=(this.N=g.Hb(jQa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Oo=!this.ma;this.Ua=NC(!1,a.disableplaybackui);this.disablePaidContentOverlay=NC(!1,null==b?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_401.11.drString found in binary or memory: var X3={};var ldb=/[&\?]action_proxy=1/,kdb=/[&\?]token=([\w-]*)/,mdb=/[&\?]video_id=([\w-]*)/,ndb=/[&\?]index=([\d-]*)/,odb=/[&\?]m_pos_ms=([\d-]*)/,rdb=/[&\?]vvt=([\w-]*)/,edb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),pdb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),hdb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1696586925X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: AC9A64CD89F84E63943FA8FE73357759X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A41090080B6X-MSEdge-ExternalExp: asynccls1cf,bfbwsbcm0921tf,d-thshld42,fliptrat6,msaslm5t,qfswpos_t1,wsbref-t,wsbuacfX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 951Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=4590362BB5CF472B95BBEDB3112D4B7B; _SS=SID=1DC02F3E55E9691B00B73C9C54F0686B&CPID=1696586926722&AC=1&CPH=4790f32e; _EDGE_S=SID=1DC02F3E55E9691B00B73C9C54F0686B; SRCHUID=V=2&GUID=1F8137B2323E40B3851AF1909FBE6E0A&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231006; SRCHHPGUSR=SRCHLANG=en&HV=1696586886&IPMH=f2fb8120&IPMID=1696586925774&LUT=1696586525257; CortanaAppUID=99325A50A46066F842A6B684698F464A; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815367597.0000000000171000.00000020.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1EWISV70/NP01_InstallerBing
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewcscz70/SettingsPrivacy&http://g.msn.com/1ewcscz70/InstallerMU%Optionale
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewcscz70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewdede70/SettingsPrivacy&http://g.msn.com/1ewdede70/InstallerMU#DirectX
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewdede70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewenus70/SettingsPrivacy&http://g.msn.com/1ewenus70/InstallerMUPA
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewenus70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1eweses70/SettingsPrivacy&http://g.msn.com/1eweses70/InstallerMU$DirectX
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1eweses70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewfrfr70/SettingsPrivacy&http://g.msn.com/1ewfrfr70/InstallerMU&Componenti
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewfrfr70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewitit70/SettingsPrivacy&http://g.msn.com/1ewitit70/InstallerMU
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewitit70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewjajp70/SettingsPrivacy&http://g.msn.com/1ewjajp70/InstallerMU
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewjajp70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewkokr70/SettingsPrivacy&http://g.msn.com/1ewkokr70/InstallerMU(Optionele
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewkokr70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewnlnl70/SettingsPrivacy&http://g.msn.com/1ewnlnl70/InstallerMU0Opcjonalne
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewnlnl70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewplpl70/SettingsPrivacy&http://g.msn.com/1ewplpl70/InstallerMU5Componentes
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewplpl70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewptbr70/SettingsPrivacy&http://g.msn.com/1ewptbr70/InstallerMU-
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewptbr70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewruru70/SettingsPrivacy&http://g.msn.com/1ewruru70/InstallerMU&Valfria
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewruru70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewsvse70/SettingsPrivacy&http://g.msn.com/1ewsvse70/InstallerMU
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewsvse70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewzhcn70/SettingsPrivacy&http://g.msn.com/1ewzhcn70/InstallerMU8Componentes
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewzhcn70/SettingsTermUse
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewzhtw70/SettingsPrivacy&http://g.msn.com/1ewzhtw70/InstallerMU#Voliteln
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://g.msn.com/1ewzhtw70/SettingsTermUse
Source: chromecache_474.11.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_406.11.drString found in binary or memory: http://schema.org/SearchResultsPage
Source: chromecache_401.11.dr, chromecache_455.11.dr, chromecache_395.11.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: dxwsetup.exe.17.dr, dsetup32.dll.17.drString found in binary or memory: http://www.BetaPlace.com
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://www.BetaPlace.com.?
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://www.BetaPlace.comEContinuare
Source: chromecache_507.11.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: dsetup32.dll.17.drString found in binary or memory: http://www.betaplace.com
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000D22000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000003.1817216028.0000000001474000.00000004.00000020.00020000.00000000.sdmp, dsetup32.dll.17.drString found in binary or memory: http://www.betaplace.com.
Source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drString found in binary or memory: http://www.betaplace.com.DInstalacn
Source: chromecache_404.11.drString found in binary or memory: http://www.broofa.com
Source: chromecache_401.11.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_401.11.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_401.11.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_401.11.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_401.11.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_474.11.drString found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_401.11.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_474.11.drString found in binary or memory: https://aka.ms/MicrosoftEdgeDownload&quot;
Source: chromecache_474.11.drString found in binary or memory: https://aka.ms/directx_x64_appx
Source: chromecache_474.11.drString found in binary or memory: https://aka.ms/directx_x86_appx
Source: chromecache_474.11.drString found in binary or memory: https://aka.ms/dxsetup
Source: chromecache_474.11.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_474.11.drString found in binary or memory: https://analytics.tiktok.com
Source: chromecache_404.11.drString found in binary or memory: https://apis.google.com
Source: chromecache_458.11.drString found in binary or memory: https://breeze.aimon.applicationinsights.io
Source: chromecache_474.11.drString found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_474.11.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_474.11.drString found in binary or memory: https://d.impactradius-event.com
Source: chromecache_458.11.drString found in binary or memory: https://dc-int.services.visualstudio.com
Source: chromecache_458.11.drString found in binary or memory: https://dc.services.visualstudio.com
Source: dxwsetup.exe, 00000012.00000003.1920062429.0000000001503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://devblogs.(
Source: chromecache_455.11.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_406.11.drString found in binary or memory: https://directx-end-user-runtime-web-installer-june-2010.en.lo4d.com
Source: chromecache_406.11.drString found in binary or memory: https://directx-end-user-runtime-web-installer-june-2010.en.lo4d.com/windows
Source: chromecache_406.11.drString found in binary or memory: https://directx-end-user-runtime-web-installer-june-2010.en.lo4d.com/windows&amp;ved=2ahUKEwjPhdrQ1o
Source: chromecache_401.11.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_404.11.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_404.11.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_404.11.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_404.11.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_401.11.dr, chromecache_455.11.dr, chromecache_395.11.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_444.11.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_401.11.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_474.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_474.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_474.11.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4xdax&quot;
Source: chromecache_401.11.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_474.11.drString found in binary or memory: https://js.monitor.azure.com
Source: chromecache_511.11.drString found in binary or memory: https://lens.google.com
Source: chromecache_406.11.drString found in binary or memory: https://linustechtips.com
Source: chromecache_406.11.drString found in binary or memory: https://linustechtips.com/topic/1526292-the-following-components-are-required-to-run-this-program-di
Source: dxwsetup.exe, 00000012.00000003.2507720971.00000000014E3000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000003.1907183316.00000000014CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: chromecache_474.11.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_474.11.drString found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_474.11.drString found in binary or memory: https://lptag.liveperson.net
Source: chromecache_474.11.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_474.11.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_474.11.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_511.11.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_474.11.drString found in binary or memory: https://publisher.liveperson.net
Source: chromecache_401.11.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_401.11.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_401.11.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_401.11.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_474.11.drString found in binary or memory: https://schema.org
Source: chromecache_406.11.drString found in binary or memory: https://support.activision.com
Source: chromecache_406.11.drString found in binary or memory: https://support.activision.com/articles/directx-errors#:~:text
Source: chromecache_406.11.drString found in binary or memory: https://support.activision.com/articles/directx-errors%23:~:text%3DAnswer%253A%2520If%2520you%2520re
Source: chromecache_511.11.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_401.11.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_401.11.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_401.11.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_401.11.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_474.11.drString found in binary or memory: https://twitter.com/microsoft
Source: chromecache_511.11.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_401.11.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_474.11.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_406.11.drString found in binary or memory: https://www.google.com
Source: chromecache_511.11.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_401.11.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_404.11.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_404.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_404.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_404.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_404.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
Source: chromecache_404.11.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_401.11.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_406.11.drString found in binary or memory: https://www.guru3d.com
Source: chromecache_406.11.drString found in binary or memory: https://www.guru3d.com/download/directx-end-user-runtimes-(june-2010)/
Source: chromecache_406.11.drString found in binary or memory: https://www.guru3d.com/download/directx-end-user-runtimes-(june-2010)/&amp;ved=2ahUKEwjPhdrQ1oWEAxXb
Source: chromecache_406.11.drString found in binary or memory: https://www.lifewire.com
Source: chromecache_406.11.drString found in binary or memory: https://www.lifewire.com/how-to-download-install-directx-2624489
Source: chromecache_406.11.drString found in binary or memory: https://www.lifewire.com/how-to-download-install-directx-2624489#toc-do-i-need-to-install-directx-on
Source: chromecache_406.11.drString found in binary or memory: https://www.lifewire.com/how-to-download-install-directx-2624489%23toc-do-i-need-to-install-directx-
Source: chromecache_474.11.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_406.11.drString found in binary or memory: https://www.partitionwizard.com
Source: chromecache_406.11.drString found in binary or memory: https://www.partitionwizard.com/partitionmanager/directx-error-modern-warfare.html#:~:text
Source: chromecache_406.11.drString found in binary or memory: https://www.partitionwizard.com/partitionmanager/directx-error-modern-warfare.html%23:~:text%3DThe%2
Source: chromecache_406.11.drString found in binary or memory: https://www.partitionwizard.com/partitionmanager/directx-runtime.html
Source: chromecache_406.11.drString found in binary or memory: https://www.reddit.com/r/ValorantTechSupport/comments/168w8fg/directx_runtime_error/
Source: chromecache_406.11.drString found in binary or memory: https://www.reddit.com/r/ValorantTechSupport/comments/168w8fg/directx_runtime_error/&amp;ved=2ahUKEw
Source: chromecache_474.11.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_406.11.drString found in binary or memory: https://www.techpowerup.com
Source: chromecache_406.11.drString found in binary or memory: https://www.techpowerup.com/download/directx-redistributable-runtime/
Source: chromecache_406.11.drString found in binary or memory: https://www.techpowerup.com/download/directx-redistributable-runtime/&amp;ved=2ahUKEwjPhdrQ1oWEAxXbk
Source: chromecache_474.11.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_474.11.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_474.11.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: chromecache_455.11.drString found in binary or memory: https://www.youtube.com
Source: chromecache_401.11.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_401.11.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_406.11.drString found in binary or memory: https://www.youtube.com/watch%3Fv%3Dm5Xz14RNOEE&amp;ved=2ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQtwJ6BAheEAI
Source: chromecache_406.11.drString found in binary or memory: https://www.youtube.com/watch?v=m5Xz14RNOEE
Source: chromecache_401.11.drString found in binary or memory: https://youtu.be/
Source: chromecache_401.11.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_401.11.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_401.11.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.58:443 -> 192.168.2.17:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49961 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Jun2010_d3dcsx_43_x86[1].cab entropy: 7.99695515494Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS472A52.tmp\Jun2010_d3dcsx_43_x86.cab entropy: 7.99695519262Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Dec2006_d3dx9_32_x86[1].cab entropy: 7.99909224767Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS469ECB.tmp\Dec2006_d3dx9_32_x86.cab entropy: 7.99909224767Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Dec2006_d3dx9_32_x86.cab entropy: 7.99909224767Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Apr2007_d3dx9_33_x86[1].cab entropy: 7.99928426182Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46A4A7.tmp\Apr2007_d3dx9_33_x86.cab entropy: 7.99928426182Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Apr2007_d3dx9_33_x86.cab entropy: 7.99928426182Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Apr2007_d3dx10_33_x86[1].cab entropy: 7.99896802841Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46AAB2.tmp\Apr2007_d3dx10_33_x86.cab entropy: 7.99896802841Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Apr2007_d3dx10_33_x86.cab entropy: 7.99896802841Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Jun2007_d3dx9_34_x86[1].cab entropy: 7.99906642826Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46AF94.tmp\Jun2007_d3dx9_34_x86.cab entropy: 7.99906642826Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2007_d3dx9_34_x86.cab entropy: 7.99906642826Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Jun2007_d3dx10_34_x86[1].cab entropy: 7.9989902264Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46B513.tmp\Jun2007_d3dx10_34_x86.cab entropy: 7.9989902264Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2007_d3dx10_34_x86.cab entropy: 7.9989902264Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Aug2007_d3dx9_35_x86[1].cab entropy: 7.9991869164Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46B9F5.tmp\Aug2007_d3dx9_35_x86.cab entropy: 7.9991869164Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2007_d3dx9_35_x86.cab entropy: 7.9991869164Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Aug2007_d3dx10_35_x86[1].cab entropy: 7.9986813742Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46BF92.tmp\Aug2007_d3dx10_35_x86.cab entropy: 7.9986813742Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2007_d3dx10_35_x86.cab entropy: 7.9986813742Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Nov2007_d3dx9_36_x86[1].cab entropy: 7.99907865291Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46C4F1.tmp\Nov2007_d3dx9_36_x86.cab entropy: 7.99907865291Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Nov2007_d3dx9_36_x86.cab entropy: 7.99907865291Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Nov2007_d3dx10_36_x86[1].cab entropy: 7.99885807363Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46CA7F.tmp\Nov2007_d3dx10_36_x86.cab entropy: 7.99885807363Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Dec2006_d3dx10_00_x86[1].cab entropy: 7.99660427625Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Nov2007_d3dx10_36_x86.cab entropy: 7.99885807363Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4665F9.tmp\Dec2006_d3dx10_00_x86.cab entropy: 7.99660427625Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Mar2008_d3dx9_37_x86[1].cab entropy: 7.99972380205Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Dec2006_d3dx10_00_x86.cab entropy: 7.99660427625Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46CFDE.tmp\Mar2008_d3dx9_37_x86.cab entropy: 7.99972380205Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Dec2006_d3dx10_00_x64[1].cab entropy: 7.99694629492Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Mar2008_d3dx9_37_x86.cab entropy: 7.99972380205Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS466A3E.tmp\Dec2006_d3dx10_00_x64.cab entropy: 7.99694629492Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Mar2008_d3dx10_37_x86[1].cab entropy: 7.99894945695Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Dec2006_d3dx10_00_x64.cab entropy: 7.99694629492Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46D57B.tmp\Mar2008_d3dx10_37_x86.cab entropy: 7.99894945695Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Mar2008_d3dx10_37_x86.cab entropy: 7.99894945695Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Jun2008_d3dx9_38_x86[1].cab entropy: 7.99972642235Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46DA6D.tmp\Jun2008_d3dx9_38_x86.cab entropy: 7.99972642235Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2008_d3dx9_38_x86.cab entropy: 7.99972642235Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Jun2008_d3dx10_38_x86[1].cab entropy: 7.99898013077Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46DFFB.tmp\Jun2008_d3dx10_38_x86.cab entropy: 7.99898013077Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Feb2005_d3dx9_24_x86[1].cab entropy: 7.99897272471Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2008_d3dx10_38_x86.cab entropy: 7.99898013077Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46755A.tmp\Feb2005_d3dx9_24_x86.cab entropy: 7.99897272471Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Aug2008_d3dx9_39_x86[1].cab entropy: 7.9996829971Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Feb2005_d3dx9_24_x86.cab entropy: 7.99897272471Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46E4FC.tmp\Aug2008_d3dx9_39_x86.cab entropy: 7.9996829971Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Apr2005_d3dx9_25_x86[1].cab entropy: 7.99907513517Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2008_d3dx9_39_x86.cab entropy: 7.9996829971Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS467A7B.tmp\Apr2005_d3dx9_25_x86.cab entropy: 7.99907513517Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Aug2008_d3dx10_39_x86[1].cab entropy: 7.99888618458Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Apr2005_d3dx9_25_x86.cab entropy: 7.99907513517Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46EA4C.tmp\Aug2008_d3dx10_39_x86.cab entropy: 7.99888618458Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Jun2005_d3dx9_26_x86[1].cab entropy: 7.99904021782Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2008_d3dx10_39_x86.cab entropy: 7.99888618458Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS467FCA.tmp\Jun2005_d3dx9_26_x86.cab entropy: 7.99904021782Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Nov2008_d3dx9_40_x86[1].cab entropy: 7.99964527898Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2005_d3dx9_26_x86.cab entropy: 7.99904021782Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46EF7C.tmp\Nov2008_d3dx9_40_x86.cab entropy: 7.99964527898Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Aug2005_d3dx9_27_x86[1].cab entropy: 7.99913898215Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Nov2008_d3dx9_40_x86.cab entropy: 7.99964527898Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4684FA.tmp\Aug2005_d3dx9_27_x86.cab entropy: 7.99913898215Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Nov2008_d3dx10_40_x86[1].cab entropy: 7.99901184706Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2005_d3dx9_27_x86.cab entropy: 7.99913898215Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46F4FA.tmp\Nov2008_d3dx10_40_x86.cab entropy: 7.99901184706Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Dec2005_d3dx9_28_x86[1].cab entropy: 7.99912186515Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Nov2008_d3dx10_40_x86.cab entropy: 7.99901184706Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4689FB.tmp\Dec2005_d3dx9_28_x86.cab entropy: 7.99912186515Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Mar2009_d3dx9_41_x86[1].cab entropy: 7.99977242309Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Dec2005_d3dx9_28_x86.cab entropy: 7.99912186515Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46FA1A.tmp\Mar2009_d3dx9_41_x86.cab entropy: 7.99977242309Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Feb2006_d3dx9_29_x86[1].cab entropy: 7.99922866964Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Mar2009_d3dx9_41_x86.cab entropy: 7.99977242309Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS468EFD.tmp\Feb2006_d3dx9_29_x86.cab entropy: 7.99922866964Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Mar2009_d3dx10_41_x86[1].cab entropy: 7.99875716031Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46FFB8.tmp\Mar2009_d3dx10_41_x86.cab entropy: 7.99875716031Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Feb2006_d3dx9_29_x86.cab entropy: 7.99922866964Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Mar2009_d3dx10_41_x86.cab entropy: 7.99875716031Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Aug2009_d3dx9_42_x86[1].cab entropy: 7.99947517428Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Apr2006_d3dx9_30_x86[1].cab entropy: 7.99905051808Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4704F8.tmp\Aug2009_d3dx9_42_x86.cab entropy: 7.99947517428Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46947B.tmp\Apr2006_d3dx9_30_x86.cab entropy: 7.99905051808Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2009_d3dx9_42_x86.cab entropy: 7.99947517428Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Apr2006_d3dx9_30_x86.cab entropy: 7.99905051808Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Aug2009_d3dx10_42_x86[1].cab entropy: 7.99617858979Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Oct2006_d3dx9_31_x86[1].cab entropy: 7.99908172452Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4709F9.tmp\Aug2009_d3dx10_42_x86.cab entropy: 7.99617858979Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS46998C.tmp\Oct2006_d3dx9_31_x86.cab entropy: 7.99908172452Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2009_d3dx10_42_x86.cab entropy: 7.99617858979Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Oct2006_d3dx9_31_x86.cab entropy: 7.99908172452Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Aug2009_d3dx11_42_x86[1].cab entropy: 7.99133262696Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS470DC2.tmp\Aug2009_d3dx11_42_x86.cab entropy: 7.99133262696Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2009_d3dx11_42_x86.cab entropy: 7.99133262696Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Aug2009_d3dcsx_42_x86[1].cab entropy: 7.99929609474Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS47116B.tmp\Aug2009_d3dcsx_42_x86.cab entropy: 7.99929609474Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2009_d3dcsx_42_x86.cab entropy: 7.99929609474Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\Aug2009_D3DCompiler_42_x86[1].cab entropy: 7.99844166401Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4718CE.tmp\Aug2009_D3DCompiler_42_x86.cab entropy: 7.99844166401Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Aug2009_D3DCompiler_42_x86.cab entropy: 7.99844166401Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NB937L4Q\Jun2010_d3dx9_43_x86[1].cab entropy: 7.99938038089Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS471DDF.tmp\Jun2010_d3dx9_43_x86.cab entropy: 7.99938038089Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2010_d3dx9_43_x86.cab entropy: 7.99938038089Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\GO30WR0E\Jun2010_d3dx10_43_x86[1].cab entropy: 7.99666344587Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS47231E.tmp\Jun2010_d3dx10_43_x86.cab entropy: 7.99666344587Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2010_d3dx10_43_x86.cab entropy: 7.99666344587Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\96LGQ1XY\Jun2010_d3dx11_43_x86[1].cab entropy: 7.9918106197Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS4726E7.tmp\Jun2010_d3dx11_43_x86.cab entropy: 7.9918106197Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\Jun2010_d3dx11_43_x86.cab entropy: 7.9918106197Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5IQBCSP1\dxupdate[1].cab entropy: 7.99005571784Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\msdownld.tmp\AS463294.tmp\dxupdate.cab entropy: 7.99005571784Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\dxupdate.cab entropy: 7.99005571784Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\Logs\DirectX.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile deleted: C:\Windows\SysWOW64\directx\websetup\SET147D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69680F18_2_6C69680F
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C6A1DD618_2_6C6A1DD6
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69036218_2_6C690362
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68D86D18_2_6C68D86D
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C690CB318_2_6C690CB3
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C692D3618_2_6C692D36
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69D20018_2_6C69D200
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68EA8718_2_6C68EA87
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69FF6D18_2_6C69FF6D
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: String function: 6C689BC1 appears 324 times
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: String function: 6C69D1A0 appears 31 times
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: String function: 6C68B0F6 appears 31 times
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: String function: 6C689A40 appears 211 times
Source: Unconfirmed 602765.crdownload.10.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 224531 bytes, 5 files, at 0x2c "dsetup.dll" "dsetup32.dll", ID 5930, number 1, 69 datablocks, 0x1503 compression
Source: chromecache_437.11.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 224531 bytes, 5 files, at 0x2c "dsetup.dll" "dsetup32.dll", ID 5930, number 1, 69 datablocks, 0x1503 compression
Source: dxwsetup.exe.17.drStatic PE information: Resource name: RT_VERSION type: TTComp archive data, binary, 4K dictionary
Source: dxwsetup.exe.17.drStatic PE information: Resource name: RT_VERSION type: TTComp archive data, binary, 4K dictionary
Source: dxwsetup.exe.17.drStatic PE information: Resource name: RT_VERSION type: TTComp archive data, binary, 4K dictionary
Source: dxwsetup.exe.17.drStatic PE information: Resource name: RT_VERSION type: TTComp archive data, binary, 4K dictionary
Source: dxwsetup.exe.17.drStatic PE information: Resource name: RT_VERSION type: TTComp archive data, binary, 4K dictionary
Source: dxwsetup.exe.17.drStatic PE information: Resource name: RT_VERSION type: TTComp archive data, binary, 4K dictionary
Source: 7068c74f-67f6-4374-a493-185b4ad86778.tmp.10.drStatic PE information: No import functions for PE file found
Source: 7068c74f-67f6-4374-a493-185b4ad86778.tmp.10.drStatic PE information: Data appended to the last section found
Source: Palworld.exe, 00000007.00000000.1277225007.00007FF74F762000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameBootstrapPackagedGame-Win64-Shipping.exeD vs Palworld.exe
Source: Palworld.exeBinary or memory string: OriginalFilenameBootstrapPackagedGame-Win64-Shipping.exeD vs Palworld.exe
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: msvcp140_2.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: xinput1_3.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeSection loaded: advpack.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: advpack.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: devrtl.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: spinf.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: drvstore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: spfileq.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: inseng.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: ieadvpack.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: msvcp140_2.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: xinput1_3.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Palworld.exeSection loaded: wintypes.dllJump to behavior
Source: classification engineClassification label: mal48.rans.winEXE@48/288@155/57
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C689BC1 __wstrtime,__wstrtime,_strrchr,FormatMessageA,LocalFree,GetLastError,18_2_6C689BC1
Source: C:\Users\user\Downloads\dxwebsetup.exeCode function: 17_2_010018B5 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,17_2_010018B5
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68E634 GetDiskFreeSpaceA,GetLastError,GetModuleHandleA,GetLastError,GetProcAddress,GetLastError,GetLastError,18_2_6C68E634
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69A2F6 CreateEventA,CoInitialize,CoCreateInstance,18_2_6C69A2F6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeMutant created: \Sessions\1\BaseNamedObjects\DXWSETUP
Source: C:\Users\user\Downloads\dxwebsetup.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
Source: Palworld.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Palworld.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Palworld.exe C:\Users\user\Desktop\Palworld.exe
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\dxwebsetup.exe "C:\Users\user\Downloads\dxwebsetup.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\dxwebsetup.exe "C:\Users\user\Downloads\dxwebsetup.exe"
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
Source: unknownProcess created: C:\Users\user\Desktop\Palworld.exe "C:\Users\user\Desktop\Palworld.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\dxwebsetup.exe "C:\Users\user\Downloads\dxwebsetup.exe" Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6E449686-C509-11CF-AAFA-00AA00B6015C}\InProcServer32Jump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeWindow detected: Installing Microsoft(R) DirectX(R)Welcome to setup for DirectXThe DirectX setup wizard guides you through installation of DirectX Runtime Components. Please read the following license agreement. Press the PAGE DOWN key to see the rest of the agreement. You must accept the agreement to continue the setup.MICROSOFT SOFTWARE LICENSE TERMSMICROSOFT DIRECTX END USER RUNTIMEThese license terms are an agreement between Microsoft Corporation (or based on where you live one of its affiliates) and you. Please read them. They apply to the software named above which includes the media on which you received it if any. The terms also apply to any Microsoft* updates* supplements* Internet-based services and * support servicesfor this software unless other terms accompany those items. If so those terms apply.BY USING THE SOFTWARE YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM DO NOT USE THE SOFTWARE.If you comply with these license terms you have the rights below.1. INSTALLATION AND USE RIGHTS. You may install and use any number of copies of the software on your devices.2. SCOPE OF LICENSE. The software is licensed not sold. This agreement only gives you some rights to use the software. Microsoft reserves all other rights. Unless applicable law gives you more rights despite this limitation you may use the software only as expressly permitted in this agreement. In doing so you must comply with any technical limitations in the software that only allow you to use it in certain ways. You may not* work around any technical limitations in the software;* reverse engineer decompile or disassemble the software except and only to the extent that applicable law expressly permits despite this limitation;* make more copies of the software than specified in this agreement or allowed by applicable law despite this limitation;* publish the software for others to copy;* rent lease or lend the software;* transfer the software or this agreement to any third party; or* use the software for commercial software hosting services.3. BACKUP COPY. You may make one backup copy of the software. You may use it only to reinstall the software.4. DOCUMENTATION. Any person that has valid access to your computer or internal network may copy and use the documentation for your internal reference purposes.5. EXPORT RESTRICTIONS. The software is subject to United States export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations end users and end use. For additional information see www.microsoft.com/exporting.6. SUPPORT SERVICES. Because this software is as is we may not provide support services for it.7. ENTIRE AGREEMENT. This agreement and the terms for supplements updates Internet-based services and support services that you use are the entire agreement for the software and support services.8. APPLICABLE LAW.a. United States. If you acquired the s
Source: Palworld.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Palworld.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Palworld.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: DSETUP.pdb source: dsetup.dll.17.dr
Source: Binary string: DSETUP.pdb0 source: dsetup.dll.17.dr
Source: Binary string: wextract.pdb source: dxwebsetup.exe, dxwebsetup.exe, 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp
Source: Binary string: dsetup32.pdb source: dsetup32.dll.17.dr
Source: Binary string: BootstrapPackagedGame-Win64-Shipping.pdb source: Palworld.exe
Source: Binary string: dxwsetup.pdb source: dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815367597.0000000000171000.00000020.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.dr
Source: Binary string: wextract.pdbU source: dxwebsetup.exe, 0000000E.00000000.1809607279.0000000001001000.00000020.00000001.01000000.00000006.sdmp, dxwebsetup.exe, 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp
Source: Binary string: dxupdate.pdb source: dxwsetup.exe, dxwsetup.exe, 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp
Source: Palworld.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Palworld.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Palworld.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Palworld.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Palworld.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68B4D6 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetLastError,GetLastError,GetLastError,18_2_6C68B4D6
Source: 7068c74f-67f6-4374-a493-185b4ad86778.tmp.10.drStatic PE information: real checksum: 0x54af2 should be: 0xaa5c
Source: Palworld.exeStatic PE information: real checksum: 0x0 should be: 0x358c3
Source: Palworld.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69D1E5 push ecx; ret 18_2_6C69D1F8
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\dsetup32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\SET148E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\dsetup.dll (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 437Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\dxwebsetup.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxupdate.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 602765.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\7068c74f-67f6-4374-a493-185b4ad86778.tmpJump to dropped file
Source: C:\Users\user\Downloads\dxwebsetup.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup.dllJump to dropped file
Source: C:\Users\user\Downloads\dxwebsetup.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\SET147D.tmpJump to dropped file
Source: C:\Users\user\Downloads\dxwebsetup.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\dsetup32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\SET148E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\dsetup.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeFile created: C:\Windows\SysWOW64\directx\websetup\SET147D.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 437Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69680F _strnlen,GetPrivateProfileStringA,18_2_6C69680F
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68C99A _realloc,GetPrivateProfileSectionNamesA,18_2_6C68C99A
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68F070 GetPrivateProfileIntA,_strnlen,CharLowerA,_strnlen,_strnlen,_strnlen,CharLowerA,_strnlen,_strnlen,_strnlen,_strnlen,18_2_6C68F070
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68C01B _memset,GetPrivateProfileStringA,18_2_6C68C01B
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C690CB3 DirectXUpdateGetSetupInformation,GetModuleFileNameA,GetLastError,_strnlen,GetPrivateProfileIntA,GetPrivateProfileIntA,GetPrivateProfileIntA,GetPrivateProfileIntA,18_2_6C690CB3
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69097D _memset,_memset,GetPrivateProfileStringA,GetPrivateProfileStringA,_strrchr,GetPrivateProfileStringA,GetVersionExA,GetLastError,18_2_6C69097D
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68EA87 GetSystemDirectoryA,GetLastError,GetPrivateProfileStringA,lstrcmpA,lstrcmpA,_strnlen,lstrcmpA,lstrcmpA,18_2_6C68EA87
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68D792 GetPrivateProfileStringA,18_2_6C68D792
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeDropped PE file which has not been started: C:\Windows\SysWOW64\directx\websetup\dsetup32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeDropped PE file which has not been started: C:\Windows\SysWOW64\directx\websetup\SET148E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeDropped PE file which has not been started: C:\Windows\SysWOW64\directx\websetup\dsetup.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxupdate.dllJump to dropped file
Source: C:\Users\user\Downloads\dxwebsetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeDropped PE file which has not been started: C:\Windows\SysWOW64\directx\websetup\SET147D.tmpJump to dropped file
Source: C:\Users\user\Downloads\dxwebsetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeEvaded block: after key decisiongraph_18-13788
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeEvaded block: after key decisiongraph_18-14773
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_18-13672
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_18-12934
Source: C:\Users\user\Downloads\dxwebsetup.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_17-239
Source: C:\Users\user\Downloads\dxwebsetup.exeCode function: 17_2_01001C7F lstrcpy,lstrcpy,lstrcat,lstrcat,FindFirstFileA,lstrcpy,lstrcmp,lstrcmp,lstrcat,lstrcat,FindNextFileA,FindClose,RemoveDirectoryA,17_2_01001C7F
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68A3EB FindFirstFileA,FindClose,18_2_6C68A3EB
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68D86D GetWindowsDirectoryA,GetLastError,_strrchr,FindFirstFileA,FindFirstFileA,FindClose,FindClose,FindFirstFileA,FindClose,18_2_6C68D86D
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C691473 WideCharToMultiByte,GetLastError,WideCharToMultiByte,GetLastError,WideCharToMultiByte,_strrchr,WideCharToMultiByte,_strrchr,WideCharToMultiByte,_strrchr,WideCharToMultiByte,_memset,FindFirstFileA,FindClose,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,18_2_6C691473
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68FB07 _memset,_memset,GetWindowsDirectoryA,GetLastError,_memset,FindFirstFileA,lstrcmpA,lstrcmpA,GetFileAttributesA,GetLastError,FindNextFileA,FindClose,18_2_6C68FB07
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68E7AF lstrcmpA,_memset,GetSystemDirectoryA,GetLastError,StringFromGUID2,WideCharToMultiByte,GetLastError,FindFirstFileA,FindNextFileA,FindClose,18_2_6C68E7AF
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C6A62CB __get_wpgmptr,VirtualQuery,GetSystemInfo,GetModuleHandleW,GetProcAddress,VirtualAlloc,VirtualProtect,18_2_6C6A62CB
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup.dllJump to behavior
Source: C:\Users\user\Downloads\dxwebsetup.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: dxwsetup.exe, 00000012.00000003.1907183316.00000000014A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWuJ
Source: dxwsetup.exe, 00000012.00000003.1907183316.00000000014EC000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000003.1907183316.00000000014A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeAPI call chain: ExitProcess graph end nodegraph_18-12936
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C6898CF GetWindowsDirectoryA,OutputDebugStringA,CreateDirectoryA,GetLastError,__wstrtime,__wstrtime,18_2_6C6898CF
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C68B4D6 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetLastError,GetLastError,GetLastError,18_2_6C68B4D6
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C6A5A16 GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,SetEndOfFile,GetLastError,18_2_6C6A5A16
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69AE6A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_6C69AE6A
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C6A56F8 _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_6C6A56F8
Source: C:\Users\user\Downloads\dxwebsetup.exeCode function: 17_2_0100168B GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,LocalFree,CloseHandle,17_2_0100168B
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: GetLocaleInfoA,18_2_6C6A6092
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69ACA5 GetLocalTime,18_2_6C69ACA5
Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exeCode function: 18_2_6C69A48C GetVersionExA,__heap_term,GetCommandLineA,___crtGetEnvironmentStringsA,__mtterm,__mtterm,__heap_term,___set_flsgetvalue,__freeptd,18_2_6C69A48C
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
5
Native API
11
Registry Run Keys / Startup Folder
1
Access Token Manipulation
31
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Process Injection
1
Access Token Manipulation
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
Registry Run Keys / Startup Folder
1
Process Injection
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets15
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1383502 Sample: Palworld.exe Startdate: 30/01/2024 Architecture: WINDOWS Score: 48 52 sync.search.spotxchange.com 2->52 54 dsum-sec.casalemedia.com 2->54 56 2 other IPs or domains 2->56 68 Sigma detected: Suspicious Process Patterns NTDS.DIT Exfil 2->68 8 chrome.exe 19 2->8         started        12 Palworld.exe 2->12         started        14 Palworld.exe 2->14         started        signatures3 process4 dnsIp5 64 192.168.2.17, 443, 49717, 49718 unknown unknown 8->64 66 239.255.255.250 unknown Reserved 8->66 38 C:\Users\user\...\dxwebsetup.exe (copy), PE32 8->38 dropped 40 C:\Users\...\Unconfirmed 602765.crdownload, PE32 8->40 dropped 42 7068c74f-67f6-4374-a493-185b4ad86778.tmp, PE32 8->42 dropped 16 dxwebsetup.exe 1 7 8->16         started        19 chrome.exe 8->19         started        22 chrome.exe 8->22         started        24 dxwebsetup.exe 8->24         started        file6 process7 dnsIp8 30 C:\Users\user\AppData\Local\...\dxwsetup.exe, PE32 16->30 dropped 32 C:\Users\user\AppData\Local\...\dsetup32.dll, PE32 16->32 dropped 34 C:\Users\user\AppData\Local\...\dsetup.dll, PE32 16->34 dropped 26 dxwsetup.exe 237 16->26         started        58 s.twitter.com 104.244.42.131 TWITTERUS United States 19->58 60 global.px.quantserve.com 192.184.69.201 QUANTCASTUS United States 19->60 62 124 other IPs or domains 19->62 36 Chrome Cache Entry: 437, PE32 19->36 dropped file9 process10 file11 44 C:\Windows\...\Jun2010_d3dcsx_43_x86.cab, Microsoft 26->44 dropped 46 C:\Windows\...\Jun2010_d3dx11_43_x86.cab, Microsoft 26->46 dropped 48 C:\Windows\...\Jun2010_d3dx10_43_x86.cab, Microsoft 26->48 dropped 50 118 other files (113 malicious) 26->50 dropped 70 Writes many files with high entropy 26->70 signatures12

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Palworld.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxupdate.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 602765.crdownload0%ReversingLabs
C:\Users\user\Downloads\dxwebsetup.exe (copy)0%ReversingLabs
C:\Windows\SysWOW64\directx\websetup\SET147D.tmp0%ReversingLabs
C:\Windows\SysWOW64\directx\websetup\SET148E.tmp0%ReversingLabs
C:\Windows\SysWOW64\directx\websetup\dsetup.dll (copy)0%ReversingLabs
C:\Windows\SysWOW64\directx\websetup\dsetup32.dll (copy)0%ReversingLabs
Chrome Cache Entry: 4370%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.clarity.ms/s/0.7.20/clarity.js0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://d.impactradius-event.com0%URL Reputationsafe
https://bttrack.com/dmp/adobe/user?dd_uuid=350507749844833400045674750193180487680%Avira URL Cloudsafe
https://rtb.adentifi.com/CookieSyncAdobe0%Avira URL Cloudsafe
https://srm.bf.contentsquare.net/exist?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a40%Avira URL Cloudsafe
https://devblogs.(0%Avira URL Cloudsafe
http://www.betaplace.com0%Avira URL Cloudsafe
http://www.BetaPlace.com.?0%Avira URL Cloudsafe
http://www.BetaPlace.comEContinuare0%Avira URL Cloudsafe
https://mem.gfx.ms/meversion?partner=MSDLC&market=en-us&uhf=10%Avira URL Cloudsafe
https://www.clarity.ms/tag/uet/4000034?insights=10%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
global.px.quantserve.com
192.184.69.201
truefalse
    high
    i.ytimg.com
    142.251.15.119
    truefalse
      high
      sni1gl.wpc.alphacdn.net
      152.195.19.97
      truefalse
        unknown
        us-east-eb2.3lift.com
        52.223.22.214
        truefalse
          high
          bttrack.com
          192.132.33.68
          truefalse
            unknown
            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
            3.215.173.68
            truefalse
              high
              dualstack.tls13.taboola.map.fastly.net
              151.101.193.44
              truefalse
                unknown
                microsoft.msafflnk.net
                35.174.142.23
                truefalse
                  unknown
                  sync.crwdcntrl.net
                  50.19.176.119
                  truefalse
                    high
                    cm.g.doubleclick.net
                    173.194.219.157
                    truefalse
                      high
                      aragorn-prod-va-lb.inbake.com
                      34.224.206.102
                      truefalse
                        unknown
                        www.google.com
                        173.194.219.103
                        truefalse
                          high
                          d.impactradius-event.com
                          35.186.249.72
                          truefalse
                            unknown
                            cs1227.wpc.alphacdn.net
                            192.229.211.199
                            truefalse
                              unknown
                              liveperson.map.fastly.net
                              151.101.193.192
                              truefalse
                                unknown
                                match.adsrvr.org
                                52.223.40.198
                                truefalse
                                  high
                                  star-mini.c10r.facebook.com
                                  31.13.65.36
                                  truefalse
                                    high
                                    c.bf.contentsquare.net
                                    34.206.180.7
                                    truefalse
                                      unknown
                                      www.ojrq.net
                                      34.95.127.121
                                      truefalse
                                        high
                                        us-u.openx.net
                                        35.244.159.8
                                        truefalse
                                          high
                                          plus.l.google.com
                                          64.233.177.100
                                          truefalse
                                            high
                                            s.twitter.com
                                            104.244.42.131
                                            truefalse
                                              high
                                              k.bf.contentsquare.net
                                              54.162.65.117
                                              truefalse
                                                unknown
                                                static.doubleclick.net
                                                74.125.138.148
                                                truefalse
                                                  high
                                                  q-aus1.contentsquare.net
                                                  3.94.15.197
                                                  truefalse
                                                    unknown
                                                    youtube-ui.l.google.com
                                                    74.125.138.190
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      142.250.9.157
                                                      truefalse
                                                        high
                                                        a.tribalfusion.com
                                                        104.18.25.173
                                                        truefalse
                                                          high
                                                          clients.l.google.com
                                                          173.194.219.101
                                                          truefalse
                                                            high
                                                            part-0007.t-0009.t-msedge.net
                                                            13.107.213.35
                                                            truefalse
                                                              unknown
                                                              lpcdn.lpsnmedia.net
                                                              34.120.154.120
                                                              truefalse
                                                                high
                                                                s.tribalfusion.com
                                                                104.18.25.173
                                                                truefalse
                                                                  high
                                                                  dco-ats-00-1519508033.us-east-1.elb.amazonaws.com
                                                                  3.224.195.202
                                                                  truefalse
                                                                    high
                                                                    adobetarget.data.adobedc.net
                                                                    63.140.39.248
                                                                    truefalse
                                                                      unknown
                                                                      idsync.rlcdn.com
                                                                      35.244.154.8
                                                                      truefalse
                                                                        high
                                                                        tunnel.googlezip.net
                                                                        216.239.34.157
                                                                        truefalse
                                                                          unknown
                                                                          id.google.com
                                                                          172.217.23.99
                                                                          truefalse
                                                                            high
                                                                            rtb.adentifi.com
                                                                            18.214.166.242
                                                                            truefalse
                                                                              unknown
                                                                              part-0012.t-0009.t-msedge.net
                                                                              13.107.213.40
                                                                              truefalse
                                                                                unknown
                                                                                sync.srv.stackadapt.com
                                                                                52.87.115.253
                                                                                truefalse
                                                                                  high
                                                                                  msftenterprise.sc.omtrdc.net
                                                                                  63.140.39.15
                                                                                  truefalse
                                                                                    unknown
                                                                                    accounts.google.com
                                                                                    173.194.219.84
                                                                                    truefalse
                                                                                      high
                                                                                      part-0013.t-0009.t-msedge.net
                                                                                      13.107.213.41
                                                                                      truefalse
                                                                                        unknown
                                                                                        srm.bf.contentsquare.net
                                                                                        3.208.151.21
                                                                                        truefalse
                                                                                          unknown
                                                                                          dsum-sec.casalemedia.com
                                                                                          104.18.36.155
                                                                                          truefalse
                                                                                            high
                                                                                            pug-njrpb.pubmnet.com
                                                                                            162.248.18.37
                                                                                            truefalse
                                                                                              unknown
                                                                                              dns-tunnel-check.googlezip.net
                                                                                              216.239.34.159
                                                                                              truefalse
                                                                                                unknown
                                                                                                ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud
                                                                                                34.200.65.202
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  ib.anycast.adnxs.com
                                                                                                  68.67.160.137
                                                                                                  truefalse
                                                                                                    high
                                                                                                    d1xbuscas8tetl.cloudfront.net
                                                                                                    13.249.39.8
                                                                                                    truefalse
                                                                                                      high
                                                                                                      js.monitor.azure.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        ats.everesttech.net
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          ag.innovid.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            idpix.media6degrees.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              px.owneriq.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                cm.everesttech.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  jadserve.postrelease.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    clients2.google.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      dmpsync.3lift.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        www.youtube.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          accdn.lpsnmedia.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            rtd.tubemogul.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              pixel.rubiconproject.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                logincdn.msftauth.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  trc.taboola.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    px.ads.linkedin.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      cms.analytics.yahoo.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        sync-tm.everesttech.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          c.clicktale.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            ds.reson8.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              ups.analytics.yahoo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                q-aus1.clicktale.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  image2.pubmatic.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    publisher.liveperson.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      cdnssl.clicktale.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        dpm.demdex.net
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          rtd-tm.everesttech.net
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            servedby.flashtalking.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              www.facebook.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                k-aus1.clicktale.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  www.clarity.ms
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    www.linkedin.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      mscom.demdex.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        mem.gfx.ms
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          analytics.twitter.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            c.s-microsoft.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              u.clarity.ms
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                cms.quantserve.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  analytics.tiktok.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ib.adnxs.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      sync.search.spotxchange.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        lptag.liveperson.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          apis.google.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            acctcdn.msftauth.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                              https://www.google.com/gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.687,ft.688&zx=1706637104517&opi=89978449false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.clarity.ms/s/0.7.20/clarity.jsfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://dmpsync.3lift.com/getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva&C=1false
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=390122&dpuuid=4QGHe0AkU19ZmYu7n2WfX1G1OUofalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://cdnssl.clicktale.net/ptc/05d32363-d534-4d93-9b65-cde674775e71.jsfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cdnssl.clicktale.net/www/bridge-WR110.jsfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.google.com/gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=kptm:il&iw=1017&ih=853&r=0&sh=1024&sw=1280&tmw=374&tmh=82&nvi=6&eg=0&zx=1706637102152&opi=89978449false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=directx&oit=1&cp=7&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.google.com/gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.460,ft.461&zx=1706637105983&opi=89978449false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=1957&dpuuid=235DAA179B1F6089140CBE019A496167false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.youtube.com/s/player/6ee8f9ce/player_ias.vflset/en_US/embed.jsfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://srm.bf.contentsquare.net/exist?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4false
                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.google.com/gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&im=M&pv=0.518824515729305&me=160:1706637105586,B,2610:0,R,1,CCgQAA,735,165,393,1297:0,R,1,CCgQBg,736,237,392,1174:0,R,1,CC0QAA,736,237,392,1174:0,R,1,CEQQAA,756,237,372,187:0,R,1,CD4QAA,756,237,372,168:0,R,1,CD4QAQ,756,237,372,168:0,R,1,CD8QAA,756,237,372,168:0,R,1,CD8QAg,1009,373,119,32:0,R,1,CEUQAA,756,448,372,509:0,R,1,CEEQAA,756,448,372,488:0,R,1,CDEQAA,756,448,372,133:0,R,1,CDEQAQ,756,448,372,133:0,R,1,CDMQAA,756,581,372,29:0,R,1,CC4QAA,756,610,372,29:0,R,1,CC8QAA,756,639,372,29:0,R,1,CDAQAA,756,668,372,51:0,R,1,CDIQAA,756,735,372,201:0,R,1,CDIQAQ,756,736,372,66:0,R,1,CDIQBg,756,803,372,66:0,R,1,CDIQCw,756,870,372,66:9891,h,1,CAcQAA,o:0,h,1,CAUQGQ,o:4,e,B&zx=1706637115482&opi=89978449false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://mscom.demdex.net/dest5.html?d_nsid=0false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://cms.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://s.tribalfusion.com/z/i.match?p=b13&u=35050774984483340004567475019318048768&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.google.com/gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&im=M&pv=0.518824515729305&me=135:1706637100852,R,1,CDMQAA,756,495,372,29:0,R,1,CC4QAA,756,524,372,29:0,R,1,CC8QAA,756,553,372,29:0,R,1,CDAQAA,756,582,372,51:0,R,1,CDIQAA,756,649,372,201:0,R,1,CDIQAQ,756,650,372,66:0,R,1,CDIQBg,756,717,372,66:0,R,1,CDIQCw,756,784,372,66:13,h,1,CAUQGQ,i:18,h,1,CB0QAA,i:22,h,1,CCIQAQ,i:47,h,1,CCIQAQ,o:0,h,1,CCAQAQ,i:75,h,1,CCAQAQ,o:0,h,1,CB8QAQ,i:72,h,1,CB8QAQ,o:0,h,1,CB4QAQ,i:73,h,1,CB4QAQ,o:48,h,1,CB0QAA,o:143,h,1,CAcQAA,i:3095,G,1,CAcQAA,216,48,1:0,c,244,219:0,G,1,CAcQAA,216,48:0,G,1,CAUQGQ,216,48:3,e,U&zx=1706637104461&opi=89978449false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://bttrack.com/dmp/adobe/user?dd_uuid=35050774984483340004567475019318048768false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dire&oit=1&cp=4&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://sync.srv.stackadapt.com/sync?nid=adobefalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.google.com/gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.688,ft.689&zx=1706637102837&opi=89978449false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://rtb.adentifi.com/CookieSyncAdobefalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xvafalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://cms.analytics.yahoo.com/cms?partner_id=ADOBE&_hosted_id=35050774984483340004567475019318048768&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/exm=SNUn3,attn,cEt90b,cdos,csi,d,dtl0hd,eHDfl,gwc,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=ABJeBb,Da4hkd,Eox39d,GCSbhd,GElbSc,HYSCof,J4ga1b,KHourd,M0hWhd,QhoyLd,Um3BXb,Wo3n8,aD8OEe,cSX9Xe,etGP4c,fcDBE,msmzHf,nPaQu,pFsdhd,pHXghd,tIj4fb,vrkJ0e,xfmZMb?xjs=s1false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://ib.adnxs.com/setuid?entity=158&code=Zbk3QwAAAGzR0xvafalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=3047&dpuuid=5873EF962A9843&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://ag.innovid.com/dv/sync?tid=6false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=syez,syf0,aLUfP?xjs=s3false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://mem.gfx.ms/meversion?partner=MSDLC&market=en-us&uhf=1false
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.google.com/gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.675,ft.676&zx=1706637104519&opi=89978449false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://idsync.rlcdn.com/365868.gif?partner_uid=35050774984483340004567475019318048768false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://dmpsync.3lift.com/getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UIDfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.facebook.com/tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398false
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-GUgwg.xE2pFMcbpyXNvyw.wczz.DSnmIwWo-~Afalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.google.com/gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&pv=0.518824515729305&me=69:1706637100833,R,1,CCgQAA,735,165,393,1211:0,R,1,CCkQAA,736,165,392,72:0,R,1,CCgQBg,736,237,392,1088:0,R,1,CC0QAA,736,237,392,1088:0,R,1,CEQQAA,756,237,372,101:0,R,1,CD4QAA,756,237,372,82:0,R,1,CD4QAQ,756,237,372,82:0,R,1,CD8QAA,756,237,372,82:0,R,1,CDgQAA,756,237,199,82:0,R,1,CD0QAA,957,237,84,82:0,R,1,CDwQAA,756,321,126,82:0,R,1,CDsQAA,884,321,119,82:0,R,1,CDkQAA,1005,321,123,82:0,R,1,CD8QAg,1009,287,119,32:0,R,1,CEUQAA,756,362,372,509:0,R,1,CEEQAA,756,362,372,488:0,R,1,CDEQAA,756,362,372,133:0,R,1,CDEQAQ,756,362,372,133:0,R,1,CDMQAA,756,495,372,29:0,R,1,CC4QAA,756,524,372,29:0,R,1,CC8QAA,756,553,372,29:0,R,1,CDAQAA,756,582,372,51:0,R,1,CDIQAA,756,649,372,201:0,R,1,CDIQAQ,756,650,372,66:0,R,1,CDIQBg,756,717,372,66:0,R,1,CDIQCw,756,784,372,66:19,T:0,R,1,9,24,36,92,33:0,R,1,CA8QAA,24,88,800,40:0,R,1,CBYQAQ,24,88,73,40:0,R,1,CBMQAQ,103,88,110,40:0,R,1,CBIQAQ,219,88,111,40:0,R,1,CBEQAQ,336,88,76,40:0,R,1,CG0QAQ,418,88,123,40:0,R,1,CGkQAQ,547,88,65,40:0,R,1,CGwQAQ,618,88,49,40:0,R,1,CGoQAQ,673,88,61,40:0,R,1,CGsQAQ,740,88,81,40:0,R,1,CAUQGQ,28,171,652,1968:0,R,1,CAcQAA,28,171,600,117:0,R,1,CB0QAA,28,332,652,248:0,R,1,CB4QAQ,28,369,652,48:0,R,1,CB8QAQ,28,418,652,48:0,R,1,CCAQAQ,28,467,652,48:0,R,1,CCIQAQ,28,516,652,48:0,R,1,CBoQAA,28,624,600,139:0,R,1,CBUQAA,28,807,600,117:0,R,1,CAoQAA,756,165,372,2445:0,R,1,CCgQAA,735,165,393,1211:0,R,1,CCkQAA,736,165,392,72:0,R,1,CCgQBg,736,237,392,1088:0,R,1,CC0QAA,736,237,392,1088:0,R,1,CEQQAA,756,237,372,101:0,R,1,CD4QAA,756,237,372,82:0,R,1,CD4QAQ,756,237,372,82:0,R,1,CD8QAA,756,237,372,82:0,R,1,CDgQAA,756,237,199,82:0,R,1,CD0QAA,957,237,84,82:0,R,1,CDwQAA,756,321,126,82:0,R,1,CDsQAA,884,321,119,82:0,R,1,CDkQAA,1005,321,123,82:0,R,1,CD8QAg,1009,287,119,32:0,R,1,CEUQAA,756,362,372,509:0,R,1,CEEQAA,756,362,372,488:0,R,1,CDEQAA,756,362,372,133:0,R,1,CDEQAQ,756,362,372,133&zx=1706637100858&opi=89978449false
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.clarity.ms/tag/uet/4000034?insights=1false
                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://www.google.com/gen_204?s=web&t=aft&atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&rt=wsrt.348,aft.675,afti.675,aftr.399,afts.356,frts.326,frvt.675,hst.151,prt.491,sct.295&frtp=317&imn=38&ima=3&imad=2&imac=3&wh=870&aft=1&aftp=870&opi=89978449false
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://i.ytimg.com/vi/m5Xz14RNOEE/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3k77br3KKy0bjWbmhAEHJOrBx75iwfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0false
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://dpm.demdex.net/ibs:dpid=477&dpuuid=a32adb534ed7b015ab5f979962884ce67525e2a0283d43d778da44e182749c01b0da87c991749652false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://www.youtube.com/s/player/6ee8f9ce/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=kMFpHd,sy8j,bm51tf?xjs=s3false
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://c.clicktale.net/dvar?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&dv=H4sIAAAAAAAAA1WQ0UvDMBDG%2F5WjL9swZe1cRX07y6YWlNKu%2BDDGSNtDAmkiSYoM9X83qYPhS758Iff77u4rwocj7o7pTXaXQgy4RCDFWynUO%2FCuGw13BH0QoRWQdWL4u442fJk9St1y6SvfqPVnaXQ%2FA%2Bx1S4CKy5MTnQVDH9o4sKNwFN1HnE9xLo3YOX61zta3vnyPDYMcGRQlg6Y%2B%2BKfmaQvf8OxosCAU5NyDKhqE6slAzSVd3OY1bmoWJCC21STeBWiBcVF6UJYsswTmlR5VD6uF72bK3l16Sa%2BzJAmrkJ%2F8ZGM%2FaliKl33ttKHzkHAF%2F%2BwcNy%2BLg8chxhMhj35%2BAYjXMCZdAQAA&ct=2&r=474970false
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://dpm.demdex.net/ibs:dpid=72352&dpuuid=3226875877078116803796&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zbk3QwAAAGzR0xvafalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direct&oit=1&cp=6&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zcfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                              https://outlook.live.com/owa/chromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://twitter.com/microsoftchromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  http://g.msn.com/1ewdede70/SettingsTermUsedxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    http://g.msn.com/1ewenus70/SettingsTermUsedxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://support.activision.com/articles/directx-errors%23:~:text%3DAnswer%253A%2520If%2520you%2520rechromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        http://g.msn.com/1ewsvse70/SettingsTermUsedxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://www.youtube.comchromecache_455.11.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://lptag.liveperson.netchromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://admin.youtube.comchromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                http://g.msn.com/1ewkokr70/SettingsPrivacy&http://g.msn.com/1ewkokr70/InstallerMU(Optioneledxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  http://www.betaplace.comdsetup32.dll.17.drfalse
                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://support.activision.comchromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    http://g.msn.com/1ewkokr70/SettingsTermUsedxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://d.impactradius-event.comchromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://github.com/microsoft/claritychromecache_444.11.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://yurt.corp.google.comchromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://www.youtube.com/generate_204?cpn=chromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://www.skype.com/en/chromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://www.techpowerup.comchromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://schema.orgchromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://www.youtube.com/watch?v=m5Xz14RNOEEchromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://www.onenote.com/chromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      http://g.msn.com/1ewzhcn70/SettingsPrivacy&http://g.msn.com/1ewzhcn70/InstallerMU8Componentesdxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        http://g.msn.com/1ewruru70/SettingsTermUsedxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          http://tools.ietf.org/html/rfc1950chromecache_401.11.dr, chromecache_455.11.dr, chromecache_395.11.drfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://directx-end-user-runtime-web-installer-june-2010.en.lo4d.comchromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              http://g.msn.com/1ewfrfr70/SettingsPrivacy&http://g.msn.com/1ewfrfr70/InstallerMU&Componentidxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://breeze.aimon.applicationinsights.iochromecache_458.11.drfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://linustechtips.com/topic/1526292-the-following-components-are-required-to-run-this-program-dichromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_474.11.drfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://www.guru3d.com/download/directx-end-user-runtimes-(june-2010)/&amp;ved=2ahUKEwjPhdrQ1oWEAxXbchromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://www.google.com/log?format=json&hasfast=truechromecache_511.11.drfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://devblogs.(dxwsetup.exe, 00000012.00000003.1920062429.0000000001503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                          low
                                                                                                                                                                                                                                                                                                                                                          https://lens.google.comchromecache_511.11.drfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://support.google.com/youtube/?p=report_playbackchromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_455.11.drfalse
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                http://youtube.com/streaming/metadata/segment/102015chromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  http://www.BetaPlace.com.?dxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://dc-int.services.visualstudio.comchromecache_458.11.drfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://youtu.be/chromecache_401.11.drfalse
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      http://www.BetaPlace.comEContinuaredxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      http://g.msn.com/1ewzhtw70/SettingsTermUsedxwebsetup.exe, 00000011.00000003.1814248445.0000000000EB6000.00000004.00000020.00020000.00000000.sdmp, dxwsetup.exe, 00000012.00000000.1815440454.0000000000194000.00000002.00000001.01000000.00000007.sdmp, dxwsetup.exe.17.drfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://apis.google.comchromecache_404.11.drfalse
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://www.lifewire.comchromecache_406.11.drfalse
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                            13.107.246.41
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                            13.249.39.8
                                                                                                                                                                                                                                                                                                                                                                            d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                            104.18.25.173
                                                                                                                                                                                                                                                                                                                                                                            a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                            35.244.154.8
                                                                                                                                                                                                                                                                                                                                                                            idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            173.194.219.157
                                                                                                                                                                                                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            3.215.173.68
                                                                                                                                                                                                                                                                                                                                                                            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            34.95.127.121
                                                                                                                                                                                                                                                                                                                                                                            www.ojrq.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            34.120.154.120
                                                                                                                                                                                                                                                                                                                                                                            lpcdn.lpsnmedia.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            34.206.180.7
                                                                                                                                                                                                                                                                                                                                                                            c.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                            part-0013.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                            74.125.138.190
                                                                                                                                                                                                                                                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            13.107.213.40
                                                                                                                                                                                                                                                                                                                                                                            part-0012.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                            172.217.215.190
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            54.211.243.61
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            151.101.193.44
                                                                                                                                                                                                                                                                                                                                                                            dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                            68.67.160.137
                                                                                                                                                                                                                                                                                                                                                                            ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                            52.201.196.73
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            74.125.138.148
                                                                                                                                                                                                                                                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            3.224.195.202
                                                                                                                                                                                                                                                                                                                                                                            dco-ats-00-1519508033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            35.174.142.23
                                                                                                                                                                                                                                                                                                                                                                            microsoft.msafflnk.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            173.194.219.105
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            104.244.42.131
                                                                                                                                                                                                                                                                                                                                                                            s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                                            50.19.176.119
                                                                                                                                                                                                                                                                                                                                                                            sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                            dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                            52.87.115.253
                                                                                                                                                                                                                                                                                                                                                                            sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            34.224.206.102
                                                                                                                                                                                                                                                                                                                                                                            aragorn-prod-va-lb.inbake.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            54.162.65.117
                                                                                                                                                                                                                                                                                                                                                                            k.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                            142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            74.125.136.157
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                            31.13.65.36
                                                                                                                                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                            3.94.15.197
                                                                                                                                                                                                                                                                                                                                                                            q-aus1.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            63.140.39.248
                                                                                                                                                                                                                                                                                                                                                                            adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                                                                                                                            35.244.159.8
                                                                                                                                                                                                                                                                                                                                                                            us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                            id.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            142.250.9.157
                                                                                                                                                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            34.200.65.202
                                                                                                                                                                                                                                                                                                                                                                            ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            63.140.39.15
                                                                                                                                                                                                                                                                                                                                                                            msftenterprise.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                                                                                                                            192.132.33.68
                                                                                                                                                                                                                                                                                                                                                                            bttrack.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            18568BIDTELLECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                            192.184.69.201
                                                                                                                                                                                                                                                                                                                                                                            global.px.quantserve.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                            31.13.66.35
                                                                                                                                                                                                                                                                                                                                                                            unknownIreland
                                                                                                                                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                                            3.208.151.21
                                                                                                                                                                                                                                                                                                                                                                            srm.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            172.217.215.119
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                            us-east-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                            13.107.213.35
                                                                                                                                                                                                                                                                                                                                                                            part-0007.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                            151.101.193.192
                                                                                                                                                                                                                                                                                                                                                                            liveperson.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                            35.186.249.72
                                                                                                                                                                                                                                                                                                                                                                            d.impactradius-event.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            64.233.177.100
                                                                                                                                                                                                                                                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            18.214.166.242
                                                                                                                                                                                                                                                                                                                                                                            rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                            64.233.176.102
                                                                                                                                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                            tunnel.googlezip.netUnited States
                                                                                                                                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                            162.248.18.37
                                                                                                                                                                                                                                                                                                                                                                            pug-njrpb.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                                                                                                                                            192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                                                                                                                                                                                                                                            Analysis ID:1383502
                                                                                                                                                                                                                                                                                                                                                                            Start date and time:2024-01-30 18:50:46 +01:00
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                            Overall analysis duration:0h 6m 43s
                                                                                                                                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                            Number of injected processes analysed:1
                                                                                                                                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                            Sample name:Palworld.exe
                                                                                                                                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                            Classification:mal48.rans.winEXE@48/288@155/57
                                                                                                                                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                                                                                                                                            • Successful, ratio: 98%
                                                                                                                                                                                                                                                                                                                                                                            • Number of executed functions: 36
                                                                                                                                                                                                                                                                                                                                                                            • Number of non-executed functions: 97
                                                                                                                                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 184.31.50.93, 108.177.122.94, 34.104.35.123, 64.233.177.94, 142.250.9.113, 142.250.9.139, 142.250.9.100, 142.250.9.102, 142.250.9.101, 142.250.9.138, 74.125.138.94, 142.250.105.94, 172.253.124.95, 74.125.138.95, 64.233.176.95, 142.251.15.95, 64.233.185.95, 142.250.9.95, 142.250.105.95, 173.194.219.95, 108.177.122.95, 74.125.136.95, 172.217.215.95, 64.233.177.95, 23.46.241.122, 142.250.9.94, 64.233.176.94, 23.48.105.4, 23.48.105.6, 23.55.60.32, 23.55.60.27, 23.220.189.181, 208.89.12.153, 208.89.12.91, 52.167.30.171, 204.79.197.200, 13.107.21.200, 23.203.48.168, 23.203.48.155, 23.203.48.159, 23.47.204.56, 40.74.98.192, 40.126.29.5, 40.126.29.15, 20.190.157.11, 40.126.29.11, 40.126.29.6, 40.126.29.12, 40.126.29.9, 40.126.29.8, 172.217.215.97, 13.107.42.14, 34.192.2.2, 44.195.198.195, 44.213.220.232, 18.215.141.215, 3.231.17.111, 23.23.73.123, 184.31.50.9, 4.227.249.197, 151.101.130.49, 151.101.66.49, 151.101.194.49, 151.101.2.49, 172.64.151.238, 104.18.36.18, 23.7.59.179
                                                                                                                                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, aijscdn2.afd.azureedge.net, lgincdnmsftuswe2.azureedge.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, clarity-ingest-eus-d-sc.eastus.cloudapp.azure.com, publisher.livepersonk.akadns.net, fs-wildcard.microsoft.com.edgekey.net, l-0005.l-msedge.net, www.microsoft.com-c-3.edgekey.net, ats.everesttech.net.akadns.net, dlc-shim.trafficmanager.net, e12671.dscd.akamaiedge.net, login.live.com, download.microsoft.com.edgekey.net, e16604.g.akamaiedge.net, main.dl.ms.akadns.net, update.googleapis.com, download.microsoft.com, www.gstatic.com, acctcdnvzeuno.azureedge.net, acctcdnvzeuno.ec.azureedge.net, san-ion.secure4.scene7.com.edgekey.net, fpt2.microsoft.com, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, cm.everesttec
                                                                                                                                                                                                                                                                                                                                                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                                                                                                                                                                            • VT rate limit hit for: Palworld.exe
                                                                                                                                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                            3.215.173.68https://www.resonn.link.walawalago.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                              http://sub.nabprotect-livechat.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                13.107.246.41http://y84x.mjt.lu/lnk/CAAABPdweCoAAAAAAAAAAAVG8MwAAAA6pnMAAAAAAAvpOQBlhIO4-ImJ1UImRBC5CNVIkLSaswAL-7Q/2/r-vXj7XjX0azsD7QNKNH-A/aHR0cHM6Ly9hcHBjZW50ZXIubXMvaW52aXRhdGlvbnMvb3JnL2IxNjM2ZDYzMTE0YTM0MjBkYWFmNTg4YTE5N2Y0N2MxNGY4ZDViNWMyM2ZjM2RhYTgxMWM0ODgwOWM1ZTZkNjQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                • appcenter.ms/
                                                                                                                                                                                                                                                                                                                                                                                http://url7816.acetaxi.com/ls/click?upn=k9eqZnPBEZmPVPka3LxS61O1ksdCJOgznvtiwccqzi2-2BneqvfCXEJ-2FQj-2BZo7snmCwDunBahf2LYhfs7qQp7-2F23xLStq-2BkxJ70xqVvyXzkWM-3D8Cie_z5TGfmB4A65PPE2hDgRdrx6OZsZ3AmrJLHJ0M9ePWeHP5QDTWsAVp117uXam9dNn-2BGSxHeP-2BInRF-2Bgy2v-2FXBPODjmLss6NRV2RYsUYD7um77hgLl0ET9pPGTHF-2BQ1m6-2Fw7-2B-2B9DJOpakZj874YLC8uUep0F7rZMDlM46gmHmQqqAeCV477M0h2b07T2IcXu0hzUcKftN0UG2jhPq8qo00cQl0gvOLl-2BjChyaOdLpENao-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                • twiliosolutions.azurefd.net/
                                                                                                                                                                                                                                                                                                                                                                                34.206.180.7https://arrowlumber.atlassian.net/wiki/external/ZGE5ODE2YmQ2NDk0NDc1Njk4YWFiZWMyZDk4NjE2NTkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  https://ymcaspbc.atlassian.net/wiki/external/ODZmMGZkZmM2MGRiNGM3NTllNzc1YWM3MmNmNGM3ZGUGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    13.249.39.8http://finecaptcha.azurewebsites.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                      https://prc-homes.uk/wp-images/26738903/content/Security_on_your_card_account.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        American_Express_account_review_notifications.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                          https://pub-e9c42a3c33664feaa705bbb8f53b17d4.r2.dev/indexSecurity.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                            https://pub-136966ac6c4d472899a16103f84443bf.r2.dev/indexSecurity.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.25.173RE Scales shared a file X298988876 (689Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                https://metabrotato.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  https://t.ly/YNu39Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan-Spy.AgentTesla.19330.30734.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                      http://googlechrome.com.cnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                        https://hr-a65.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=%2Faccount%2Fchallenge%2FpasswordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                          https://nhh1.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                            https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=calirm%40hinckleyallen.com&senderemailaddress=tbutler%40selecttile.com&senderorganization=AwF%2fAAAAAnsAAAADAQAAABwI7eyIdK1Fmg7tJT6AoKRPVT1uZWZpbmlzaC5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMTBBMDA1LERDPVBST0QsREM9T1VUTE9PSyxEQz1DT01ALHrYkuTtSqpa%2fBaTIIAhQ049Q29uZmlndXJhdGlvbixDTj1uZWZpbmlzaC5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMTBBMDA1LERDPVBST0QsREM9T1VUTE9PSyxEQz1DT00B&messageid=%3cMN2PR10MB354902DD4F9E7E374D653825C5732%40MN2PR10MB3549.namprd10.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b6C0A1EFA-EC06-4AF8-8120-E8DF728D24A6%7d%40nefinish.onmicrosoft.com&consumerEncryption=false&senderorgid=36858cd5-f8d2-412e-9bf1-1695355a0ce6&urldecoded=1&e4e_sdata=S1q69%2byxUSz41CMA2XskYsk5wrxtq6jxddPK7VSa3cL9FPranF5%2fcI7gsG5FyjHiAJdM8aBbEOWOk8g8HcQJwyv1kPlY8ZQsMnS57qPSCWnbTWbRkg20LhzXqITTpTDSfyDJ6usXbPt6Ae54FMLGUoLUpmwhnYNBlyfuaOrfaFWzUDNYTYrDrVF6xGlQ5puWcwZF4HDbqhnWlPNwJP9Zn42UKnm9HnzXTdUR7N1WYF6Zoq1UkikerFXtOQzIcuLLNFM9rosdR4ZMytXXdEWc4X2b6YxKJMIuiJq5zIKWgqPblTHsJCnTz80n6rfH%2fj2xwfO805SSLx0znCBl5DwWqA%3d%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                              http://url3948.rickhansen.com/ls/click?upn=mt-2BpP9XKXFpxyT-2BZ8LvZwhP2KGeLZ9ZHoGM7uEXarEHM-2F4pH7vF2AroIc8w3vogP7DCA23QFNJ-2FS5tN-2Boa7BLH6SFVy7yF-2FVVVe5ikUK79Un8TU-2BZEFJGaplFzK-2FxyWqS4KvVOjdYJwOmiJt4ruIx8u4WomIrwyj2GGANB3v-2BFU-3Dj7nI_BgO-2FprwtGDPWtmrD4vx2xz4oCnshrwZk15-2Bo65e53G8v781drlMU7eZysSj-2F2IkpdVlaNqXHBqo9jNpHNdlchXOSi4ldDUQd8zIkjqZSyOTOe8KQT-2Bg5bnI6I85b7QbMLnYqxsXkIfeAVS9G7v4rJL-2FoQxwfoJUD2Tlfkr7AnfSLwyl6Iy7ZVSAweeaPjBRhgfbxmEeOMLu5EMv825k9Gw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                http://mylovelybluesky.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  13.107.213.41http://www.serviceadg.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • fr.linkedin.com/company/service-adg
                                                                                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                  bttrack.comRE Scales shared a file X298988876 (689Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.68
                                                                                                                                                                                                                                                                                                                                                                                                                  http://0a4m.webslotvip.xyz/4ynPva3260BhWs273ricfnufvcp14480RNJCKNHQEONTLNB689674ACCJ9307O12Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                                  https://atadfsrgse.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                                  ATT00002.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.68
                                                                                                                                                                                                                                                                                                                                                                                                                  https://trustwall.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                                  https://metamafsk.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.69
                                                                                                                                                                                                                                                                                                                                                                                                                  https://lidoe.azurewebsites.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.69
                                                                                                                                                                                                                                                                                                                                                                                                                  https://finecaptcha.azurewebsites.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.69
                                                                                                                                                                                                                                                                                                                                                                                                                  http://finecaptcha.azurewebsites.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                                  Env#U00edo CFDI FACTURA FFD - A8w1t0A4o3N7D86750507859.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                                  dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comhttps://protect-us.mimecast.com/s/WmtgC2krQxIovQN4I2X4tR?domain=click-notification.capitalone.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.204.246.173
                                                                                                                                                                                                                                                                                                                                                                                                                  https://acrobat.adobe.com/id/urn%3Aaaid%3Asc%3AVA6C2%3Afddc3650-f6be-4ca6-aa21-9de68961e0e6/?x_api_client_id=loggedout_home&x_api_client_location=adobe&viewer%21megaVerb=group-edit&filetype=application%2FpdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 54.156.241.118
                                                                                                                                                                                                                                                                                                                                                                                                                  https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:e7f4c320-ba98-45d1-a439-22e568f28ba2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 34.206.63.221
                                                                                                                                                                                                                                                                                                                                                                                                                  RE Scales shared a file X298988876 (689Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.237.59.54
                                                                                                                                                                                                                                                                                                                                                                                                                  http://52.216.221.32Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 34.201.247.102
                                                                                                                                                                                                                                                                                                                                                                                                                  EbLVClBnSw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 54.172.142.205
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.moneyket.link.sunfancal.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 44.196.200.15
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.moneyket.link.didiancj.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 107.23.6.4
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.moneyket.link.habonera.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 50.17.221.242
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.moneyket.link.kulouhui.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.207.30.198
                                                                                                                                                                                                                                                                                                                                                                                                                  sni1gl.wpc.alphacdn.nethttp:///lerimef473cubenecom.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://outlook.cyberlab-x.com/mailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://vfiiexe.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://u41337755.ct.sendgrid.net/ls/click?upn=waPHK9zMCe9R5IQlth8GGnaIAom8rqw3QLrA0U84y31o-2B5I-2B2z-2FOwiHOxNAlC5TxwiWz59DQO-2FtwZ95kKVkYBXYXKha-2FS3mhIGGqOQkgflo-3D5Reu_BgpgE-2FyPsk5g8yjzkBFYC9v5n7d0Px7Ih3MDQtp2m-2FWQw2Cuqr9s3IezsXHPKZDcA-2Bk-2Bkgf3ZPQBNt2r4nK1hXo13FK-2FB3Tln8CbIj7KovtJ9-2B8BYCPW6KD4lAGjxZWn8P2qrqLj9579eeFt-2BXlihfpiKBQ8WcQbJdP0nypZNWgGOQsJWRRLT3MphoI6GgPyAUbA-2BgZ6tK-2BDkBVHPFlgV5k4taF0blBGSiVDylWarKI-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  Audits_Distribution Notice.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//geniebroots%E3%80%82com/phpfile/rahc0c1ro5ianbggqwkdsf6ufnn7jolo15webcflp0bnelsrujohtelw4knxh4muirbbwpiqnmxhw6o71vktxvreda3oowswwrljf27it3s4puewrgrigembujrth68xupzhbegfezobam8bfk3mb02lfrpso4xqk2v5670icpargpmkvtelqoszhiqzhwjnv6aemhyk/anVlcmdlbi5zZWlkbGVyQGlwcm90ZXguZGU=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//putterbugs.com/site/wsde.basdfsd/d2FkZS5iYWxsYXJkQHN0b25lcmdyb3VwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://bmwag-rt-prod2-t.campaign.adobe.com/r/?id=h2ccc12b%2C8d23fb3%2C492093b&p1=//cohostingcars.com%2Fincludi%2Flicences%2F35lddh/dGVzdEB0ZXN0LmNvbQ=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://1drv.ms/b/s!AtS4AT1e0BnKbeR4gH9MVXH2aYAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  ATT00002.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                                                                  global.px.quantserve.comhttps://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:e7f4c320-ba98-45d1-a439-22e568f28ba2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.239
                                                                                                                                                                                                                                                                                                                                                                                                                  https://linsrancongbiknu.gq/?c=jydfn&s=687474703a2f2f646174696e6773722e636f6d2f6e65772f3f733d383426263732333030373730333535333838362664693d37672d3131342665643d73747526693d61646d696e38342c36353033382c44464f5832364073747564656e742e672d706973642e6f72672c4465766f6e2674733d31373036353537303230263738363238373132353235313235Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.252
                                                                                                                                                                                                                                                                                                                                                                                                                  RE Scales shared a file X298988876 (689Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.68.166
                                                                                                                                                                                                                                                                                                                                                                                                                  https://winscp.net/download/WinSCP-6.1.2-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.215
                                                                                                                                                                                                                                                                                                                                                                                                                  https://metabrotato.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.252
                                                                                                                                                                                                                                                                                                                                                                                                                  https://t.ly/YNu39Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.215
                                                                                                                                                                                                                                                                                                                                                                                                                  http://0a4m.webslotvip.xyz/4ynPva3260BhWs273ricfnufvcp14480RNJCKNHQEONTLNB689674ACCJ9307O12Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.215
                                                                                                                                                                                                                                                                                                                                                                                                                  Chepstow Hospital 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.239
                                                                                                                                                                                                                                                                                                                                                                                                                  https://atadfsrgse.square.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.201
                                                                                                                                                                                                                                                                                                                                                                                                                  http://googlechrome.com.cnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 192.184.69.252
                                                                                                                                                                                                                                                                                                                                                                                                                  us-east-eb2.3lift.comhttps://nclozif.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 35.71.139.29
                                                                                                                                                                                                                                                                                                                                                                                                                  RE Scales shared a file X298988876 (689Ko).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 35.71.139.29
                                                                                                                                                                                                                                                                                                                                                                                                                  edge_x86_KB91412024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  https://vip38.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 35.71.139.29
                                                                                                                                                                                                                                                                                                                                                                                                                  http://0a4m.webslotvip.xyz/4ynPva3260BhWs273ricfnufvcp14480RNJCKNHQEONTLNB689674ACCJ9307O12Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  Chepstow Hospital 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  https://hr-a65.pages.dev/account/js-reporting/?crumb=uZ4.07kERLI&message=javascript_not_enabled&ref=%2Faccount%2Fchallenge%2FpasswordGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.google.com/url?rct=j&sa=t&url=https://cricfit.com/know-everything-about-nassau-county-international-cricket-stadium-new-yorks-grand-venue/&ct=ga&cd=CAEYACoTMzQ2MjY3NDU4MDM1MTU0MjcyNjIaNDg2YTljMDhmODczN2NiODpjb206ZW46VVM&usg=AOvVaw1XZtMH-kXd__m5Ea_T5csPGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  https://zoom-download.picsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  https://watchlivestreamall24.xyz/%C3%96ppningsevent-ny-butik/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.223.22.214
                                                                                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                  AMAZON-02UShttps://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 35.164.131.68
                                                                                                                                                                                                                                                                                                                                                                                                                  bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 34.254.182.186
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.canva.com/design/DAF7XjVVXrs/-M-ZAkUHHNvwgc7hHkRTJQ/view?utm_content=DAF7XjVVXrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 99.86.229.18
                                                                                                                                                                                                                                                                                                                                                                                                                  xuPFIoUdut.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.67.161.133
                                                                                                                                                                                                                                                                                                                                                                                                                  R3ov8eFFFP.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 18.197.239.5
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct2_0/1/lu?sid=TV2%3A77KSjIGlP&c=E,1,oEV6T_FZXfcwsLJPdLRKsm5UxG5l1_dNlD0IFImFpjO05VML-T178ZPmvZqk5ormfZ0PuJEmGpb9jj51uxHqZ7XbQK5xoBbVXlPrmcKyudGsVoZJQcz-cg,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.85.151.27
                                                                                                                                                                                                                                                                                                                                                                                                                  Disputes_2Pages-Fax (2).htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 108.156.152.114
                                                                                                                                                                                                                                                                                                                                                                                                                  Fax-847-0944.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 99.86.229.114
                                                                                                                                                                                                                                                                                                                                                                                                                  https://protect-us.mimecast.com/s/WmtgC2krQxIovQN4I2X4tR?domain=click-notification.capitalone.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.124.226.107
                                                                                                                                                                                                                                                                                                                                                                                                                  Garfieldpolice_Receipt_823481010238.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 99.84.108.67
                                                                                                                                                                                                                                                                                                                                                                                                                  CLOUDFLARENETUShttp://klienref.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 104.17.2.184
                                                                                                                                                                                                                                                                                                                                                                                                                  EL76BXXsn2.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Xmrig, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 104.21.47.178
                                                                                                                                                                                                                                                                                                                                                                                                                  K7wVV.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 104.22.52.71
                                                                                                                                                                                                                                                                                                                                                                                                                  https://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 172.64.155.119
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.canva.com/design/DAF7XjVVXrs/-M-ZAkUHHNvwgc7hHkRTJQ/view?utm_content=DAF7XjVVXrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 104.17.239.159
                                                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Fabookie, Glupteba, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 172.67.155.208
                                                                                                                                                                                                                                                                                                                                                                                                                  HTTP://G3.RS:8080/AbAxXuAEis/op2yTFYQ8ljBBAMiL/CBCCBB204142611?fj54059Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 1.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                                  http://ecv.microsoft.com/zvxKfmNPZnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 172.64.207.38
                                                                                                                                                                                                                                                                                                                                                                                                                  https://link.mail.beehiiv.com/ls/click?upn=RJBLNjPHu2yKk-2Bu16K2FB3NBHFZoz97yjUwDDm-2FqWUaniKiHQ8kznOGZr1KyPDWb-2FcSrNdDqHTGUbfEK9WejqqsPTCaBIRy-2FczcE6GOqVHDDcD5SziBBsDXvKJj8DzCQiNEppuaFfPWlQG6bWZcxYM5y5ULuVGc4sFI1J4hnt2EYQspHuoiu9Ey-2Fxs9Oi3llwVTW_z-2BtqlVCnjZSGfdpo5Cb4PcEYh8VboE4TPRaGEZhhwsJcBz3D3KrX0EH-2Bin1-2F8dlB6mljS1nnpaWWJa7VlaLTeIDghSGeEKqtYyrIyNvJma38SRpT5U4k5CtKEXPg6odS6VIQ-2FCSCC3AcX6ZoTvNXIaQ1MQ4twV71OpBVk5P5cx6DgU12uGtemTVhPYmCGQiHnJEtztIuU9ZQ2aNx-2FYdWwPlWJ-2Bcv2nAtzB6lKK4zPT3fX9UQbasaJSMUBQnSzNo1t9ZgrKZkm2v5haTvnoViKkCXSnt1l7YsskjDMkD-2Bj3IH2DU8aT69iXF8XiCPC1rLZ9SbqPvmRvlOGNjYfCAff9q318RGxqNjiiHcmAdwv4DWF0RbH5lTIdAhQkvU21D6KIreh54W3NsC2aQ5fr-2B7jFA-2Fn7D52YnmgXV0hIRvsNSv6FUAv4pH6i6EcTpAvhWGGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct0_0/1/ms?sid=TV2%3A77KSjIGlP&c=E,1,H-3I34XCofY7CF4iLd9q9505Lnh108c4c1QSwg7mHu3TUhi8HaN-c5B4E5BGKwmzPKEc7h-Ma-Mc5tw_999BWeVa_kzCI2Uw24xRcuxYnYYEa_L2BpDayMpTQw,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 172.67.199.186
                                                                                                                                                                                                                                                                                                                                                                                                                  AMAZON-AESUShttps://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 50.16.211.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.canva.com/design/DAF7XjVVXrs/-M-ZAkUHHNvwgc7hHkRTJQ/view?utm_content=DAF7XjVVXrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.203.149.164
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct0_0/1/ms?sid=TV2%3A77KSjIGlP&c=E,1,H-3I34XCofY7CF4iLd9q9505Lnh108c4c1QSwg7mHu3TUhi8HaN-c5B4E5BGKwmzPKEc7h-Ma-Mc5tw_999BWeVa_kzCI2Uw24xRcuxYnYYEa_L2BpDayMpTQw,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.233.159.182
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct1_0/1/lu?sid=TV2%3A77KSjIGlP&c=E,1,LGDi1DUhY2tIeheA-u9shqcUMetsFVFGeYy5XaiToSP9iPBdeiUA1tQCqV2canPEUMoaxPpIFMwKbQaigZTkU36yAW_0YmJTjPT-IU9c&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.233.155.103
                                                                                                                                                                                                                                                                                                                                                                                                                  https://control-eligibility-657302.netlify.app/case-2000048Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 54.84.236.175
                                                                                                                                                                                                                                                                                                                                                                                                                  https://protect-us.mimecast.com/s/WmtgC2krQxIovQN4I2X4tR?domain=click-notification.capitalone.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.204.246.173
                                                                                                                                                                                                                                                                                                                                                                                                                  Garfieldpolice_Receipt_823481010238.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 23.22.173.247
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//b3groover.com/html/xtml/3jv6hhtqoycydubawq4q0vkugtsynvny48qryppx7dhenfjqlwkk6qcqxsvbp7bq346ltip18tnamlwgiy2ulkd1zvmqe5oublogi1mrebjnrbytt634ropk41uqpmdplsjbqshs1l4nlmna1m81gbqowtvmkuiezp8cyyauc2aqgm6luxzldz6xgq3rficooly7z7i7/YW5kcmV3LmRvc3NAc3VtbWl0YmhjLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 23.22.173.247
                                                                                                                                                                                                                                                                                                                                                                                                                  https://t.ly/vUxxBGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 34.203.143.4
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.bing.com/ck/a?!&&p=bd0766a2437219cbJmltdHM9MTcwNjQ4NjQwMCZpZ3VpZD0xMmI2NWRiOC0xMDdlLTYxYmYtMGUxMS00ZTQ0MTExNDYwNzYmaW5zaWQ9NTE5Mg&ptn=3&ver=2&hsh=3&fclid=12b65db8-107e-61bf-0e11-4e4411146076&psq=rayautox.co.za&u=a1aHR0cDovL3d3dy5yYXlhdXRveC5jby56YS8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 35.168.166.60
                                                                                                                                                                                                                                                                                                                                                                                                                  AMAZON-AESUShttps://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 50.16.211.97
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.canva.com/design/DAF7XjVVXrs/-M-ZAkUHHNvwgc7hHkRTJQ/view?utm_content=DAF7XjVVXrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.203.149.164
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct0_0/1/ms?sid=TV2%3A77KSjIGlP&c=E,1,H-3I34XCofY7CF4iLd9q9505Lnh108c4c1QSwg7mHu3TUhi8HaN-c5B4E5BGKwmzPKEc7h-Ma-Mc5tw_999BWeVa_kzCI2Uw24xRcuxYnYYEa_L2BpDayMpTQw,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.233.159.182
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct1_0/1/lu?sid=TV2%3A77KSjIGlP&c=E,1,LGDi1DUhY2tIeheA-u9shqcUMetsFVFGeYy5XaiToSP9iPBdeiUA1tQCqV2canPEUMoaxPpIFMwKbQaigZTkU36yAW_0YmJTjPT-IU9c&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 3.233.155.103
                                                                                                                                                                                                                                                                                                                                                                                                                  https://control-eligibility-657302.netlify.app/case-2000048Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 54.84.236.175
                                                                                                                                                                                                                                                                                                                                                                                                                  https://protect-us.mimecast.com/s/WmtgC2krQxIovQN4I2X4tR?domain=click-notification.capitalone.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.204.246.173
                                                                                                                                                                                                                                                                                                                                                                                                                  Garfieldpolice_Receipt_823481010238.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 23.22.173.247
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//b3groover.com/html/xtml/3jv6hhtqoycydubawq4q0vkugtsynvny48qryppx7dhenfjqlwkk6qcqxsvbp7bq346ltip18tnamlwgiy2ulkd1zvmqe5oublogi1mrebjnrbytt634ropk41uqpmdplsjbqshs1l4nlmna1m81gbqowtvmkuiezp8cyyauc2aqgm6luxzldz6xgq3rficooly7z7i7/YW5kcmV3LmRvc3NAc3VtbWl0YmhjLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 23.22.173.247
                                                                                                                                                                                                                                                                                                                                                                                                                  https://t.ly/vUxxBGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 34.203.143.4
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.bing.com/ck/a?!&&p=bd0766a2437219cbJmltdHM9MTcwNjQ4NjQwMCZpZ3VpZD0xMmI2NWRiOC0xMDdlLTYxYmYtMGUxMS00ZTQ0MTExNDYwNzYmaW5zaWQ9NTE5Mg&ptn=3&ver=2&hsh=3&fclid=12b65db8-107e-61bf-0e11-4e4411146076&psq=rayautox.co.za&u=a1aHR0cDovL3d3dy5yYXlhdXRveC5jby56YS8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 35.168.166.60
                                                                                                                                                                                                                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSEL76BXXsn2.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Xmrig, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 20.79.30.95
                                                                                                                                                                                                                                                                                                                                                                                                                  https://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.246.40
                                                                                                                                                                                                                                                                                                                                                                                                                  http://ecv.microsoft.com/zvxKfmNPZnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.226.41
                                                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 20.79.30.95
                                                                                                                                                                                                                                                                                                                                                                                                                  https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=xyUGhl2bVUOmtShFGwg2LZ3FKIMjX35GvVD59jUPGMhUMFE3N1ZDNUlKUkZDNkRZUlJQQUdYSDBPTi4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  https://9fbb8547.dc08e5abf96b10f3ab21bd72.workers.devGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.96.183.226
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ecv.microsoft.com/sQaG6Mh4HvGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  Fax-847-0944.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  Specifications & Profile Drawings For Ascential Tech (3).htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ecv.microsoft.com/DqwsPYDrNhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSEL76BXXsn2.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, Xmrig, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 20.79.30.95
                                                                                                                                                                                                                                                                                                                                                                                                                  https://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.246.40
                                                                                                                                                                                                                                                                                                                                                                                                                  http://ecv.microsoft.com/zvxKfmNPZnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.226.41
                                                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 20.79.30.95
                                                                                                                                                                                                                                                                                                                                                                                                                  https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=xyUGhl2bVUOmtShFGwg2LZ3FKIMjX35GvVD59jUPGMhUMFE3N1ZDNUlKUkZDNkRZUlJQQUdYSDBPTi4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  https://9fbb8547.dc08e5abf96b10f3ab21bd72.workers.devGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.96.183.226
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ecv.microsoft.com/sQaG6Mh4HvGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  Fax-847-0944.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  Specifications & Profile Drawings For Ascential Tech (3).htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.213.41
                                                                                                                                                                                                                                                                                                                                                                                                                  https://ecv.microsoft.com/DqwsPYDrNhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 13.107.246.41
                                                                                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4http://klienref.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  http://ripnoticebook.com/cdn-vs/cache.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://falcon.us-2.crowdstrike.com/search/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  statement.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://www.canva.com/design/DAF7XjVVXrs/-M-ZAkUHHNvwgc7hHkRTJQ/view?utm_content=DAF7XjVVXrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://link.mail.beehiiv.com/ls/click?upn=RJBLNjPHu2yKk-2Bu16K2FB3NBHFZoz97yjUwDDm-2FqWUaniKiHQ8kznOGZr1KyPDWb-2FcSrNdDqHTGUbfEK9WejqqsPTCaBIRy-2FczcE6GOqVHDDcD5SziBBsDXvKJj8DzCQiNEppuaFfPWlQG6bWZcxYM5y5ULuVGc4sFI1J4hnt2EYQspHuoiu9Ey-2Fxs9Oi3llwVTW_z-2BtqlVCnjZSGfdpo5Cb4PcEYh8VboE4TPRaGEZhhwsJcBz3D3KrX0EH-2Bin1-2F8dlB6mljS1nnpaWWJa7VlaLTeIDghSGeEKqtYyrIyNvJma38SRpT5U4k5CtKEXPg6odS6VIQ-2FCSCC3AcX6ZoTvNXIaQ1MQ4twV71OpBVk5P5cx6DgU12uGtemTVhPYmCGQiHnJEtztIuU9ZQ2aNx-2FYdWwPlWJ-2Bcv2nAtzB6lKK4zPT3fX9UQbasaJSMUBQnSzNo1t9ZgrKZkm2v5haTvnoViKkCXSnt1l7YsskjDMkD-2Bj3IH2DU8aT69iXF8XiCPC1rLZ9SbqPvmRvlOGNjYfCAff9q318RGxqNjiiHcmAdwv4DWF0RbH5lTIdAhQkvU21D6KIreh54W3NsC2aQ5fr-2B7jFA-2Fn7D52YnmgXV0hIRvsNSv6FUAv4pH6i6EcTpAvhWGGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct2_0/1/lu?sid=TV2%3A77KSjIGlP&c=E,1,oEV6T_FZXfcwsLJPdLRKsm5UxG5l1_dNlD0IFImFpjO05VML-T178ZPmvZqk5ormfZ0PuJEmGpb9jj51uxHqZ7XbQK5xoBbVXlPrmcKyudGsVoZJQcz-cg,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct0_0/1/ms?sid=TV2%3A77KSjIGlP&c=E,1,H-3I34XCofY7CF4iLd9q9505Lnh108c4c1QSwg7mHu3TUhi8HaN-c5B4E5BGKwmzPKEc7h-Ma-Mc5tw_999BWeVa_kzCI2Uw24xRcuxYnYYEa_L2BpDayMpTQw,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00a2-2401/Bct/g-00e9/l-00e4:4e5156/ct1_0/1/lu?sid=TV2%3A77KSjIGlP&c=E,1,LGDi1DUhY2tIeheA-u9shqcUMetsFVFGeYy5XaiToSP9iPBdeiUA1tQCqV2canPEUMoaxPpIFMwKbQaigZTkU36yAW_0YmJTjPT-IU9c&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  https://transfer-sdksechr.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                  • 173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                  • 204.79.197.222
                                                                                                                                                                                                                                                                                                                                                                                                                  • 52.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup.dll5b1cxnTnnS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                    JITStarter.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                      JITStarter.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\IXP000.TMP\dsetup32.dll5b1cxnTnnS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                          JITStarter.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                            JITStarter.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 90857 bytes, 6 files, at 0x44 +A "xinput1_3_x64.cat" +A "xinput1_3.dll", flags 0x4, ID 9350, number 1, extra bytes 20 in head, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100025
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988437274786544
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Mt5OSvuXSf2rbZu4Kmsr4eLRwPC5B9y7q:MTOBXSSpFI4/PM/ye
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAE84E0773A74F367124C6D871516B7B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CAF8B9D7D4AF965BF445D052D1E835B680D6BBC3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86EE073C199B5080FE4F5BE6AC24BB1117FEA42E4BBCD828B4F0EC26C669B22C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CAF1381CAE7417B57FAEF56D0023BF90C90406748F8813AB85C687DDB81E2498D2F1D5F4BC154903FD5A19836E6F245CD6F5D3927A383F1ACC3BCC41B58FD09B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....b......D................$...........b...#...................(.........6+. .xinput1_3_x64.cat.h....(.....6. .xinput1_3.dll.h..........6.. .infinst.exe.\...h......6H. .apr2007_xinput_x64.inf............6G. .xinput1_3_x64.inf.....a......6H. .xinput1_3_x64_xp.inf...<.6..CK.\.\S.?....H3`@....B.....t.....D!.! " ].{..`AW........b.k/(....fNN ..z.}...g..of.7...|3#.]4.j...."V.;u.".,..t.....*.. o.!G4.G.<........!.I.P.'..t-B..T.N5...U.......2..S.....:....Ju.S.Q..v"D%..y.KR..B...a (.4.....7......x!L.\..u@.@...B.-G0......A..g...Dj8.j..L.X.."0."...^...kP.&@.}.....PP..k.p..|.`..P..D"... .H.1.h.^.G...#...+Ls..7..!qH."@..."..;,....Iz;u.t....>..Ki.y.~.5M`)SR(..$....&P:........-F...@....-..C.&V....N...Z..!....~.....{X"eo.5.D6.u...Y.9...8.......pg8....g....4....j@.S..T..C.H..7..ID...!.HP}.....7U..@?1".yMi....aA.....[..&.M.0A..'L,.q. 6`..DZ...i2.t..(Sw...e..X..6 ..y$...>....D.&R......>....~..U.Z...X.B.5:HAn.IU..[ .*.MH...8..Tgg'.H.G$H.$........)a...E b.y.>........t.....dF.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1071684 bytes, 5 files, at 0x44 +A "d3dx9_27_x86.cat" +A "d3dx9_27.dll", flags 0x4, ID 6926, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1080852
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999138982152864
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:sP2N00PXWcq4UsDMMlsOgDUaQFMBZ0To2xIG:sP2CuZQsVl96fQiZMo2xz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E91448A7481A78318DCE123790EE31A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE5FE894790624BAD3E59234577E5CB009196FDF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C062B22DC2814D4F426827B4BF8CFD95989FD986FB3AAA23438A485EE748D6D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F8318BD7CA4271FC328D19428E4688DA898B6D7FB56CC185AD661D4A18C8169392C63515D7DD2D0B65CBD1F23892D7A0A5D3D77A4CDA6230BA03B3B917E5C39A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....DZ......D...........................DZ...#..............H...<..........2.. .d3dx9_27_x86.cat..d#.<......2b. .d3dx9_27.dll.......#....2.. .aug2005_d3dx9_27_x86.inf.......#....2.. .d3dx9_27_w9x.inf.....p.#....2.. .d3dx9_27_x86.inf.]Z...>..CK..X.[...C.)...1(v.).. 3."J.P.. @(.&.Y..v...].....{.cW.$("..w.....yN<?v.5k.......q.Y..0......Z&.9N.!.....f.0.X...9b......fF......iL..+c...ff.tx.f....no.II...2.LO6..arY...u*..PZM..9.6f..H.<...._..G".K.1...R.I..|......=!....\O}<[/E.#..>.......+...........v!..C..:..Q.$.....s....LD.Q.i....h....b*..aB3c.a.b.W..c.151/,./r.rD>...(.i..%!.......\.......Sn.|t.[{F..Mq..\..5.d......J....J.3&....jN../S_N...Qg...gA..3..:...T.0f7.k..&.a.{o.+.j....:..j.f.s..54..`.}..g......?h....bf...w.(......C)(...$.........gJ~..`.;..P>...e.......c.C..@K...d0.@M0(.YM$.y..78..U.Y...J........W......A.04)...&4..{?....Ce..W.;..0m..x.9......n....Io!.!.>...o.......],OQ..0.Q..[KR5QrU.2)I...m.kU."<^..S..3.Q.....".b.F..UF.uJ....:lZ...p.2.R.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 81182 bytes, 5 files, at 0x44 +A "xinput1_2_x64.cat" +A "xinput1_2.dll", flags 0x4, ID 7454, number 1, extra bytes 20 in head, 5 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90350
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985841057262195
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:5lQFOMW9t2gGQtmxC4LbB8GXjgvW/j44krD+W2MLdk6v5yO1Ha6DB/4RPjz6ITda:rIOMWm+tmnbXjVkWW1lgO166cjz6z
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9D582E44E46E36F37EDB7CBC761179D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED1BEF64385E94CE89AFA704D38408E23B31FA79
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C26633D38E0A91B9BE70382E916A83D50E219609F7E05CFB2D27DFAFBE480B43
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20011BFB547DEDCE8E6FCEDA22C3A3A83DB140E8A20844F3B0E8741B4474C1FEA73D84708B801E83EAE3CD2D8A2D6C851C3F7CD0154C0382A78BC2C2DF6B01E5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....=......D............................=...#.............................4.R .xinput1_2_x64.cat..G.........4.K .xinput1_2.dll......f.....4.K .infinst.exe.V...'m.....4}R .aug2006_xinput_x64.inf.....}p.....4}R .xinput1_2_x64.inf....%p9..CK.[.\SI.....I..1`D...]A......A....D .)4........E]...`.....^VV.........{.\.]......~./w.9s...9sf.E..k.....l@...Y....*...Cu4.....t......I.Q.<u)ey...k1...K0.)....u..+..{..&...Z....@=].X....'..$q*D...y.kZ.+..O..x .....F.@..........A.wd..........;......<@i.. ..s(G..J..".q.#..c.u...=.H<"A.H..C..;.>....43V.4..1y.;..j.yK"F}.F..#.RY.h.u.2.....p.C...u...b.:..E1.?f........H@]..;..DfR.T.%..-.....h....@...;...Z=@..pGb.b... .........n.....b>...R~...J...X...0.?..P7..........p6."/=.Z mI.r..X..x...ey...m#.>Pi.ZY.".....Xi..B..S.....7....=P7k}L..."bB.....;.....)...;..L...`B.PG.8.d..q....e.E*....D.T.$..H..X.A..,6..y.|..4..*.x...K.....o...6`mB.T+.B..0..[..Q4MS.D?.9j.+...<..'.0.9"...5.l-S...8.#H..XF..puM5#.8.R..7..2.L.p..'....\../.....a....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 894638 bytes, 5 files, at 0x44 "D3DCompiler_42.dll" "D3DCompiler_42_x86.cat", flags 0x4, ID 10010, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):903806
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998441664012848
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:kWl8lkb28nNHiYNk9tb59zmj000KFiBudeBsbgy:No8NHi7/pAJioEy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87BDAE64FD47A75F867A290EC7B8A4B7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD9E69E1815E8BC161E8EB89A0F2A296074BB95D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BD32337826F5A5141FC06391919A249E984150905C2546DC8BFC33D41A24E82
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8F7A490722741DF4E03823880C6D623FF16AB648A40C1B1C8F7BF26C92499EB34C4596BF239337CD23A57974757958AD9A30D42A4141DC0E7522F998ED3893A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................'...............#..............=...X!........$;....D3DCompiler_42.dll.....X!....$;...D3DCompiler_42_x86.cat.!....;....$;...D3DCompiler_42_x86.inf.<....>....$;...D3DCompiler_42_x86_xp.inf.....4A....$;...AUG2009_D3DCompiler_42_x86.inf. ..$..CK.Zyx...?..P....%i..@.mh...,e.Y...5...&.!K).Pe.*........;**..zq.j...* ./..s./dR...=.}.....y.o....93I;.+X.c,.....-Ln..o.)z.<.m..F..e...s.|a....!w@...A=..jj(.T}A.j.j@.j..=...c...=...m.....m...m...6.h.o...[....m.h.k+...s<./F.R.'.<..7Vs...f*.......]..M...O6.NVD....o.{v..*.-.ub..........5..q."....V6..m..B._l..w...mI....j.S...mdlG.c..0.*U.p.. ..?.;"ZS..}?b\|...=.<...q...Wb.s..9..:.VG(......ExM.w.Mp.4.N..g...Vjg..7./\nG....Wyn..l.."..;..6...v....S....b1.Y...^..Sk..P....vRl.x..!.u..)Z(B.u.gQL.(...R0..../)>.x...<..d.3(..h.h.XE...."......}T.....(.S<O.(....(n......|......b&.....E.y....),.m{ml7.7..S.G.....[(.S..XE.L..Hc.L...6.w(vR|C...."......y.........M....o..-.....[.h.b....V4.I9...D.As..]h....).]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 722496 bytes, 5 files, at 0x44 "d3dx9_42.dll" "d3dx9_42_x86.cat", flags 0x4, ID 7080, number 1, extra bytes 20 in head, 59 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):731664
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999475174279291
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:IDTg2rIyRKFAtmsFp1UChyax+LFl9NiHEpMH5Vfe8PIqEqnyA6F56J2:M02fKYVFvhKLFl9NikiH5V28PXyA6GJ2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9BC8213933598D050827D20A4573486C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6F9BA62756A00C53746419DEA221881AEB336CF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C96B6FC4DF5C0EFCA9F0D653976772B2B964243214F99066E4CA4AA6DF791DD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1920D042963CDDA41DF44044DE5B94B4CEE6EFA102F633214E384918D93D2D6A31EB388BDBD00C7E9C199281E3B71CAA5242E9A42E7F0BE27EDF90A3CF6890C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....@.......D...........................@....#..............;...X.........$;....d3dx9_42.dll.....X.....$;...d3dx9_42_x86.cat...........$;...d3dx9_42_x86.inf.,.........$;...d3dx9_42_x86_xp.inf.\.........$;...AUG2009_d3dx9_42_x86.inf.....::..[.... .......5!.P..wO.n..pOc....7...l.c.n..slmk]....]...B..W..D..UJ...P........C.......l8..y^.S.N.I..7%.....].n...d...>.#....zT{6+..X.UB. A*A......u7{0...n. ....d..R....=...D...F.......n..n..~U.]..U.EX, .......A^;...(...<.@#0/..O.!...i.#.C....D...D.cwC.v.y.<+.*..*..g.l....f.k...W...[..I&...M..W.&Z..^..MB...:.LyQv.l.U.=Y..%....8Ls.......-..".U.....s.f.YVvX...-..8T..m...=..9.CN!89....f.2.G.....:s.G...>.......c^.Z..=h.l..Q..w..yc.\i.Z.^...$cw.T.".d`.jhL;.ZqB.L.{...Z....h{=s.....a.4.1../..`....|;I...;...$.m!l'.g..pa.).b0..:.tT...T..{..<..T.....z.....!....,..|.@.../..A.....q.......@.....................|..5...[..p.6....FE.../.609$.....+.Q.f.N3.....L; ..6./.j.4.a*.E2....(G0,...x..5...IBS.._......9.....%0.....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1601326 bytes, 5 files, at 0x44 +A "d3dx9_34_x86.cat" +A "d3dx9_34.dll", flags 0x4, ID 7195, number 1, extra bytes 20 in head, 108 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1610494
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999066428256981
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:ZBdkB3TM+mIf4qyM0iJRy3QvQDxPYKhatPJZcg9QwJeYX34eq2F37kRVeLbdiL3q:ZPU3TMXxDVI3vQ2KSBP4YH4aAELbdK3q
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FE8FEB215FAE59866DCD68C1604D97AA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEDACA678D15E78AA458B965ABB467E8964A1FAB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C1E1C6F68BA556A0AF09A38C32EB421C543A4848C4B42D25867C98DAB3B3A50
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9955336B561E4FD3BA3DA7FC086643E811048A25A7E68344D2CC5CAB091980BAAE1C04CE41328B59C896662E2875886B78EC869852B2D1DAAA46AF38C894A3F2
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....o......D............................o...#..............l....(.........6.. .d3dx9_34_x86.cat.h_5..(.....6.. .d3dx9_34.dll.......5....6.. .d3dx9_34_x86.inf.,.....5....6.. .d3dx9_34_x86_xp.inf.\...7.5....6.. .jun2007_d3dx9_34_x86.inf.A.".l>..CK..\...;T.D...1.(.`...2CH..........`.UD.....b.;va.;*6...w.{.f.l..9.....w?..=k....=.;..........Zh.....<m--.....^..:.z.#_g.~.>.Z.Z..C..|...5..J.P..JKK.(.0...>+.G..~.hy{c....b2.,..!..?E.&.j.1.u.=.1.B...q...p..>...q.Y....x..\6.uB......>........A..A.f.1..{v.Z...F.F.|:.[.Z!..@$.IA.H""ET.J.c.........d..G.....\...xco.#.G......`k?d..E..s...B,........O.0(?..r.......TD..y.W..FkkkC+i...&..!@... ..xP_>(#!...b.O.>,P.8d......lM>..R-t...[.lm2.WS|.u..._.K/.3.3.~.1a....+*....q....o.M.O>o..Y...O*/..B.y_...V..5..5..$#~.+.H..5.B.tu...../.......|.[.(5q.YT5...II..@K._.d0.@M (.U.p...J.!Q_....5.....O....?].k.)..3.u.an}*.....6A. .]].....rg....Z.0...}...u.....*P$g*eq.*.]t/......e.JE."VE.(...LhNu..(...L!g.0...:m:...V(T4~.*^...2...y
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1457918 bytes, 5 files, at 0x44 "d3dx9_38.dll" "d3dx9_38_x86.cat", flags 0x4, ID 7184, number 1, extra bytes 20 in head, 118 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1467086
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999726422350297
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:HGIly6o6H1kEznWRpKpx5A0SBF/VnjmkC8nAMzh08qF4QH5/RSzsExkqv4Q9hHi0:Hh46Tn/UXVjmiJlO4sVRSzdk5uhCbOka
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E2FB2E37C342983493C776BD81943978
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A8F3C45CF979966D4D4D42A4D34F05C72C7E29E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57E57A6348E55AAACA6BED5E27BBDD0A4BD0DDE69C77F4D26C805BE6384BE927
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D297F607C5A098A3D2B19E7F88AA12F720AF3C23FE6DDCE7D4659A9184D1CF8F8A76F35B8ACB639B48CDAD8998C919215A03B89207E2BB1829EA3D8A9EFB95A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....>......D............................>...#..............v.....:........8wq..d3dx9_38.dll.<'....:....8.r..d3dx9_38_x86.cat.....D.:....8.r..d3dx9_38_x86.inf.,...O.:....8.r..d3dx9_38_x86_xp.inf.\...{.:....8.r..Jun2008_d3dx9_38_x86.inf. .,:..[.... .,......$Q.f...<....B..W...WWRT%.*,..6mZ....k.!H}_.aAkk..C..............Z...1.5.!....S.-.Uy....# ...g....3...q.u.N..Nz.2Zq..D..+r."S9..ZT$.QD...UM..4......P....@...f.h...}..l7.{l.e7..#.b.$_...Q_...#......CC@)@......@......1...`....D.$m....wgg...B...n..E..{x,u.{.VK.;:.7.M$IO3v.u..v.p.%...N.X/.:Q..E...(/n..%Y...."..X.)}U.5...9F\.C>.....9..L.1.T.....4I.$R...5.L'.e.H.`.....H.._....9...XQS....r..>H.Gw..I.}.I...S.M.#Q....a[.....C.o...HR6|..#....Ccu.^....=...f.N..LH.nMzk.k.....k..V..S..^.^,BdOQ.E..^.q..y.z.A{x..g8....i.....l.....f...a,..\xzC...r.@...C~....\.....!8..)....ZU ..%.e.xG..<.i.*....yVH.AA......M.F....Ph..,.Uap.....9...-...v.V.... |..*......X...6....P...,.K.O.Qe...).]`..C..............,..+.q.........w...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 756228 bytes, 5 files, at 0x44 "d3dcsx_43.dll" "d3dcsx_43_x86.cat", flags 0x4, ID 7878, number 1, extra bytes 20 in head, 58 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):765396
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996955154936438
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:C8Dx0/99rEneJVyrxcsaWmeUEEBTJNCK/FcZZXlewc3/2tqCyrIUl3z82ItDwh2Z:XDO19AVrRfEHNZWZrs3+ICyco3MDISTT
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E34C0CF1BD5A68C80BDC709A452EB322
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4DD4553EC7E2E42D51A716B1F4CB58588BCAA164
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:799B517227812252481C9C9B22CF16FF185FFC20B9273612C8A37153B53AAD93
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3488A52F6FD3681B10624546B923368245F969330D4909E91C5B58F159CD24B258A8A2274D62243CA5CA9F1FB40F9F248B3BD92283F775DD24BAF68ECC5FD03D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............:...`..........<!]..d3dcsx_43.dll.....`......<B'..d3dcsx_43_x86.cat...........<.&..d3dcsx_43_x86.inf.(..........<.&..d3dcsx_43_x86_xp.inf.c..........<.&..JUN2010_d3dcsx_43_x86.inf.UR.....CK.{t.e.....6.I.Zp....a/.v.U#.Hi.%..V.f......&[(. .R..l.Tm4VA..."..-JA.Z.@....J.....x.....$.|..y|....fv7..._..wf.-.N.QJ..z.......Q.....<aG....=5.K...,......^.....]]....`..`GWp.9........S..c...>9kG.P.M...\......^O..[:.7.5..s.....|.........#.|.....TS.Xu0.....W.5.J...G....{.....*8.E...J.:B..l...9...........E..Q..'8j.....u.a.V.T.$Y.....O.V*..?.HW.._..........rMiA..g.;r....M'.Iy>9Z...!Y.sF.'......<.}..<......X....o;5..T.,..g.3|.....\....QOK.#5 .Vj....3."R'J...z.Q......n..R}R.K.J.:Ej..*.uHj..CR;.6K...>...QWK.Im..U.A.g...'.N..J.,..j.:Kj.....R.H]..Nj.TV~6#.Tj.T.T...R.R..;j...R.H.H....|.5..'.d...z.kU.eR....z..d....*...PO.6..J....ZT...t8T..d...D8.ji2.Lf$..lGw....7^s............k.j.q/...\.f..}ek'....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1703400 bytes, 5 files, at 0x44 +A "d3dx9_36_x86.cat" +A "d3dx9_36.dll", flags 0x4, ID 7211, number 1, extra bytes 20 in head, 115 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1712568
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999078652914364
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:fMb9V3TN8vuaBYlFhEbpdjRsI+CpoUjrn++qWYxhiUX21LVpmI9P2BZbcNU7YBP1:kJEvlmFMpdj/Npocz++q3X2tnLAcm0Bt
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C5E127067EE6CACDD2F8962E6005542E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22C571E4DA75A6E5DFE02E3E3587F40C2939C745
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F52CC1304B533083B3FC5553C49433C0E4E46D66D567B9DE0B558CA518DB1544
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E70DF11AF8CB5D51C3111B8327371EA40292580F06D7D265F2449B89A4941C4740BDE904367FBCB4158512939BBD7C7A3DC20D3642475789FC075A2AE8E27860
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............+................#..............s...>'........V7.. .d3dx9_36_x86.cat...8.>'....L7.y .d3dx9_36.dll.....F#9...V7O. .d3dx9_36_x86.inf.,...Q&9...V7O. .d3dx9_36_x86_xp.inf.\...}(9...V7O. .nov2007_d3dx9_36_x86.inf..*G~.;..CK..TS..._....E..)...!4...iR.....Z."] .."......K..T@.B.....]....|...w......y...w.3w..7..//s..R3...H.N{/..F.Yj..J..@..a^.........,.a.^M....".!.,T>......T. .h..-..]./.8.^..../%..q0....x..',4.....Y.9...2..!+...!]Pp.J.`...=.B.W<(.........d.d.l/.Xq,9}9> ..l.}....@......R.dY.x.8@.(..C!.?...)....f.-a.l.+6..U..vbO.q.%]s.....H...$g.... .=...l8. X2.I@.b....Y.V"...[..f5{.$`K.e3.....PE;.Nx`@.f..$....r...i>[..$]`A.:.....jv~.gg...Y....M.....x7...H..'.J.y..oV......j.aU...fc....U..i.....B.q..N>...`........`H9XVN.r..![.+..!H...B..i.-....r...f`l....V.?{.z..H.Ym../.o...Q...p....<d..,....9.7O..c....d.<.`.L..!..{...b .>.QH..)..B.........,...Hx..$a8N.^.rE.+Z..c#h...Xu..,.D"b.h..z$=....G./...l....z./.F..)..v....v':..5....G...... ...p
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1544836 bytes, 5 files, at 0x44 "d3dx9_40.dll" "d3dx9_40_x86.cat", flags 0x4, ID 7155, number 1, extra bytes 20 in head, 134 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1554004
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999645278979612
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:K3tdQkdeoPJLiej+pb7Q15LwQrpLeWvYMWbPBmcnILz+0Byna:2dvdeAweSBQPLwgpCWvYMQ5mcnIH+m
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:75556D89FDD442967A23993C9111D997
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003DE53653C0CC84F8C3D617D1F76FB475F1A7CB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:863AC3438F57158D4F53900C6924BFDC132AB43A5AF57D4658E65842836B4FA1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6086114500DBBF4DB9D0A9C3F72732995BB9A3AB5C135EAD53143749B95651B37B64BE7A52CA09388DE90216FD00486FDFCFBC87D42D77FAC469F82B5290E06D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..................P.B.......O9.2..d3dx9_40.dll.....P.B...O9n:..d3dx9_40_x86.cat.......B...O9h8..d3dx9_40_x86.inf.,.....B...O9h8..d3dx9_40_x86_xp.inf.\.....B...O9h8..Nov2008_d3dx9_40_x86.inf..=.:.:..[.... .2......$Q.f...<....!Z.J.+...*ea..U.q....ha.x.y...........=.h!............X.{.<,.....?..b.):.[J{....^=mv:.i.e..}9s............F.QN.^+.).p...!9.4L..B.k ....F.}..R.. ..D%P4@...'2.$C..EU..:_... ..=.....2...Q...H|..2.hi....H3.*.%JA.O...s.n-..<.<..9;7p.wnxw,||.....du.......)..$3CN.'.)j..|...x.w..>..4.D..."..I.'.=.....$.7..m...J..F....0..F.XD..v....."*|2...A.H.R..b.()! .|..Hh`....Q.K...NH..9../^...|[!.)k...8._C/~D.W..K4.}.B.T.b.Kw..si..6.E.#6w......_.,.>6{r$X&:....s.w......k....h'5......3...0XOG.^.=..j....sFg.jO. t..?.S.l5?.t...s....`...]......'$LJ.........Z]h.. ..h.l.5b....F..0......m.....P.....n....Z.... <..7.@...,`@..#.i.r....... ......@....|....e/.pa...@Q.A..'.EL..7H..?^..C.........]i p..N7....:i.P.........
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1121257 bytes, 5 files, at 0x44 +A "d3dx9_31_x86.cat" +A "d3dx9_31.dll", flags 0x4, ID 6911, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1130449
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9990817245216945
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:fd5gyP75nbAgKdWsTLSCs3BZnH50ve35Jxroo6DS:F5fP75nbt0STRZn9nxrb5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F778928C9EB950EF493857F76A5811AD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA82D97077534751297AE0848FB1672E8F21E51E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4891E2DEA9D1798F6A89308E58C61A38E612F8433301EA2376AE14C3DFCB3021
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F382A287FC6763B8E8D66825E8256DFB7D0DEAD6B6A6B51DD7C4A5C86D536CC7EF4128BE0CE495FE17C859018750072DC7B43E3476D1BA435F209CC4EB6D43F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............K.............<5m. .d3dx9_31_x86.cat...$.......<5.. .d3dx9_31.dll.......$...<5.. .d3dx9_31_w9x.inf.......$...<5.. .d3dx9_31_x86.inf.......$...<5.. .oct2006_d3dx9_31_x86.inf.j5o.s>..CK..\....oh"....Fl..'.......i.*vC..... `..w...6.....`.....;..E..........l.w.3....Y,..+......yg.a.....$.`0...6...XZ4.FX..J...l.V..o;F^..lH....3'.f0..G.m..P.[>...G..j..c^....p.<OAO.N.q.Z.E...hk..H...'@../.B.....q`K...y"..-9.r.'.9...x.O.R.8.......c....`Gc..C....>......X.......|0c..tz......./....-.faa.0..<,.V.^X..B......:/...y...3...X.GZ..T......Bi[.KY.x..A...3.[...s..l..J..U..h.../2Z"7......k....yB.E^.r....T........K.....,...X..)..C...z4.....b......o..yv5.!5...CD`&.\.<0..P.y9..e..`{m8..K.:(.....w..la..@.++.N... .y6.m.......,.c...[lc....d..AM.6........ .P...uD.........m...........m.e.`9t..+..aa..@5.y}r.\..rJ.={9f...3...fO4.u.V6u-z.....t.n..*.A..0%.T....L'.[K...Uh....Ul....vum.........N.U..).)Q...x.RaPk5..X3z.e...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 91192 bytes, 3 files, at 0x44 "dxupdate.dll" "dxupdate.inf", flags 0x4, ID 3666, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9900557178400815
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:lvknxJpNYAzRstaRkz0BwwnNbSa+vp5647S:FkZNXsERk6wwBSa+vnl2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4AFD7F5C0574A0EFD163740ECB142011
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EBCA5343804FE94D50026DA91647442DA084302
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6E39B3FDB6722EA8AA0DC8F46AE0D8BD6496DD0F5F56BAC618A0A7DD22D6CFB2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F974ACEC7D6C1B6A423B28810B0840E77A9F9C1F9632C5CBA875BD895E076C7E03112285635CF633C2FA9A4D4E2F4A57437AE8DF88A7882184FF6685EE15F3F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....8d......D...............R...........8d...#............................~>.%..dxupdate.dll.02........h=...dxupdate.inf.1...0.....~>.%..dxupdate.cif.T....'..CK.Z}.$.U....;..@.e!.#....G===.=+".?..+.s..l8....o.{....;.+..(...d,..HVd..,......(..[&H.........Y.Y..~..{.gv.vW.'.....^......^...}...1v....2.*.~.......y...a_.....^Z..V?H.Q..bo(..0.Ra...q(..`o....W.....4~...q.?...F.............].....~c...O7^..W..x.?...l.=.~$......'..o;.._.....'u.aK......=..X.........g........~.].[..+..\b._........p.=.....w...%..@.o-.....O2..w...~sn..D_:....G).../e.Q_/....=Y.x........p.0..^....w...A}..'..... ...P.7....3.av...?...Kl.......>t...O`..b.]....x..Y....._...x..}....@.....1.9.o....[.?.......)...g..'.1.i../.^.|..=........x...L.6`...>..,...K./....6...........A.#.?.8.|....?.|......w%K.>@..(.I...9.../....].....%v7.>.....-@.p....E........6...Kc..p?@.....8.|.p/..xg...7...^.(..7..X~?..........#...w...q..U....f.... ..?<.\...}.K.Z.,]+...../..-......e...aO....a9Y......Wg.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1109261 bytes, 5 files, at 0x44 +A "d3dx9_30_x86.cat" +A "d3dx9_30.dll", flags 0x4, ID 6903, number 1, extra bytes 20 in head, 74 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1118429
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999050518080374
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:OreyPa6AC8e290lruGDhi3TSvHDh+ISNvRNhPmJ0RRuu:cNoeYEuTSvjh+R3WKRv
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3D644A116C54AFDA42A61B0058BE112
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AF7DDC29EEF98810A1A2F85DB0B19B2EC771437
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA7B9C6A49E986C350147F00A6C95C5B577847B5667B75681A1EE15E3A189106
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2D2F12B7B37BD8F5C8465DD13AD31942DF11EE5ED5423DEEEB178E6B594587706D2C5116258BE1562CAA5ECA691358AF3CB83B77898D1012FF521017D199165
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............J..............44f .d3dx9_30_x86.cat..p$........4.e .d3dx9_30.dll......$....4.e .apr2006_d3dx9_30_x86.inf.....z.$....4.e .d3dx9_30_w9x.inf.....+.$....4.e .d3dx9_30_x86.inf.v..[>..CK..X.K..=.. ....+..MBI.. M@.n..QH0....#....c..b/..{.z....E..y.......N8?gg..{..=..{...W..;..:....IA.....a.`.......43GX..r..,.f...+FA..,.....2..a0..2......Z.ty.Ih...m0w..es0Ww.[/.n%q.Z.I...ho......#...G.....\.. 1.P6....;.s.cZ.......t.B...X...LL..X.C.......B.......~......@..!..8..O..O..!mR..fbb.0.8L.f..XO.R.-......Y...y...Q4."5JD...p..s.T.f.2z.6..~...........9VPR.f.BH=.bg.s,.T.!=......O..........B...||}...X..5]R.0.....c.+.4..S....E.7.y...[....3...2$..:qt...7T......Q..@X..Ji...q.Z8.Ea(..@zS.D.3;.b..a.}L.;..PG/-....(...../vL_...@K....c..&....f..y.....3.8fW:.T:N7..W:..t.t...#(.FK.k..X..&...;_...Be.w.....b6.z<..za..}_7.afQ......O{,..Thu...).'+..0{:.V}kI.&Z.JU&&*...B..[.'..t.vK.9.`]..!.)Vht.8e.\.T.....i......I.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 689905 bytes, 6 files, at 0x44 +A "d3dx10_33_x86.cat" +A "d3dcompiler_33.dll", flags 0x4, ID 9049, number 1, extra bytes 20 in head, 49 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):699073
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998968028413629
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:SHwziN1v34WzSc6IA6ajvY8ov8ZdReUTQ8Mr47JYCophIa9sNDn1QcILtw6:V01wWzCI3ajjls4NpAsNDnMw6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F784B8A0FD84C8AC3F218A9842D8DA56
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB7B4B0F81CD5F1C6A900C71BFD4524AF9A79ECE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:949068035CE57BBB3658217EC04F8DE7A122C6E7857B6F8B0CA002EB573DF553
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01B818AA5188CDE3504E289AEDCA2D31A6C5AED479B18A2C78271828AE04BEBCD4082051B7F4EECA8A31E8EE5ADBA158420ECDCB21371C735E4781EE5F661DBF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............Y#..............#..............1....).........6{. .d3dx10_33_x86.cat.p%...)....l6O. .d3dcompiler_33.dll.h...2O....o6=. .d3dx10_33.dll............6E. .apr2007_d3dx10_33_x86.inf.I...7......6E. .d3dx10_33_x86.inf.i..........6E. .d3dx10_33_x86_xp.inf..j"(.2..CK.y<...........l.al..)e.!a.&...l3.-.h....j.,."D.R..O...%W).gFn........}.z5..<s..s>.s>..|...U*x...Z..!..E..U...<$.....y0.sPH)....<..<.4.M.@...U.......\).@..6.'.Yi.!.....R.@.&..X..i..z..Y....`...C...).Cz...p.9H$...t@....I.s....;.[.C+A"..<.7.w3..A..u...s8$....ma.Y5.3.e C.e.yAAP ...@L..8.,?..h.a..E2=..9=.......e5|a./3B"q....Zh.P...6P.."....k....:.w..:.h%.....H.0u......+..D.+!..-...9.sD...O...QZ.a..8v#......Q..N..l%....c..?P..........>.....~......0.F.VB!1ii..v5.4.R.R.....LX.X.........w.8.'.~..p.8.......A......6w.\...~..[.B.E.!..h....uQR..q.....O.....R......Cth-.....$z..B..00.l.Uo.. '..m..fB..}...ij....<..RX._......k .k1.xH......A3y.<~V>.s^gV.8+.;+...CP..+. &.....PH..).UA{...E..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 47342 bytes, 5 files, at 0x44 +A "xinput1_3_x86.cat" +A "xinput1_3.dll", flags 0x4, ID 8235, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56510
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973777529821975
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BcnwcwzHEdb27WH2SfZDNu75ddnVR+ZFaNk0ZKn4:4wb+2eZonQwt
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B362EC93463D8B6381A864D35D38C512
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CE47EBCEDA117D8B9748B5B2D3A6AE99FC239DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6C1166C57D91AFEEEAA745238D0D6465FF2084F0606FD29FAF1BFA9E008A6C5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC57733912E2A296A11CD078372C3B43F1256A93EC5BECD0D1B520EB210FCE60938AA1CAA6DBBCA03292A05495B5ECD212EE5F77E3EBABB11EF31F1975B2D09E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............+ ..............#...................(.........6{. .xinput1_3_x86.cat.h?...(.....6.. .xinput1_3.dll......h.....6G. .apr2007_xinput_x86.inf......m.....6G. .xinput1_3_x86.inf./....p.....6G. .xinput1_3_x86_xp.inf.i...T5..CK.y<.....Y.d..H.<3.1....=...`,cbB.f...*R*kB..V..E...,.[$I.R(~g..n........}....<....y>.9.s.....f*&.s)E.F..Cp ..Q...D 0<0.;....R.....3.\...4...F.1QI...........@..O....2.f....I\...a...c4.0.....,...0.!..6.. M...@..:..ocp.A.K6......... .F..!...[....+..,...0n...<..@cl`+Xe^.X.t.$.;{X@.P....@d..N=.....Z..g....&...#...%]....~.........C. #..u...h(.4^.4.... a.a...*#.Z<....%.{..5..n$....P@[..C<01..Y...F.\..[.H.H.l..f.l.X.0...l.4.A....+B.~.|.l.YO0..k}i>~V..O.f...M0n^.?..B..........a.......N.w/==J.{..D@0..Q.....%..@6..Z.|......@@.4..a.....q......t....4v....dI.Ym..^...........[7.XH.8Y.nR..d.<.;O.."k...d.y2aV..4....D...5..B".H~.....+x_o.4....c.#.`..0...v.F4........I.Q$.....x....._..;]...O[....l....?..:.......Q._....2.;.~...NXz
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 40098 bytes, 4 files, at 0x44 +A "xinput1_2_x86.cat" +A "xinput1_2.dll", flags 0x4, ID 6335, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49266
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9632460736333766
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OuG396sAA1wXXvVFc2755DkphtVmUkt/lnkvH0odpl/q1nk:vwQsAhFcSmpJ3kt/xcd7ek
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:16B968CA0C435EE45E77A84C2D0364A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:90B17A60A34F6335787A6B2D489CBCD3A4EA98C8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DD7C0ABE37D3DF7AA6DB7BB352260F4A15DC965FF9D30AA32FE9595C1A18300
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BBBFDF8B5673641EC066C3FB52E6B0D5CE0BC6ED6BFF17AB4AC3FA69A8628B09E5EC8322FC39D2A206974B54D297CAAFF9410197E26D090FE74F963CD535045
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#.............................4.R .xinput1_2_x86.cat............4.K .xinput1_2.dll............4}R .aug2006_xinput_x86.inf............4}R .xinput1_2_x86.inf.....>..CK.|.\SG..M.. @...mTT.0.(..D..M...+K0 ..D.`...T.Zkk.Am.V..k...V[l...+....*Z4....P..........&w.3g.9..\.Kz<tp..N.;.]Y...%=.!...b.............%v_88.t`qXK.;......B..3..c.8...................a...aA..C..)t...FP.q.%......'.B...("...D0.(..Al(..BY.<..."...s.!...1....&."...a..;6;h.P.#.X...p.H....c..q,..1.'..^.CL..h.C..h.%......f...S.l.'h.p.p.E.......\..G..1..'.)D>.Cd.JB..u.....6..i..A.>...&.......]..J....C..h."........x.......4....0.H.?..P.=.Z"zEaJU...F./...Y.t...~.o.y9<..9.l..7=.9_..d...!.r.F0...4..c2...a.3..y0..B..nD<.K...s!d.9|...p.0|a.U.a.=x.v$.OM.1u{...qQ,..._.R....y..f"...33...@... ......[..1.a.....0.x8..@.N.`i..0...b..c.wYs.L>&..9..A.......UXL.n..8x.....z......W+..... o.'.v.r...$g....R...4.u.r..J.P+......./o:C...Sg.g.&.3r..^.vG.v^...I.s...9..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 790907 bytes, 6 files, at 0x44 +A "d3dx10_35_x86.cat" +A "d3dcompiler_35.dll", flags 0x4, ID 9055, number 1, extra bytes 20 in head, 56 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):800075
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9986813742013325
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:iTo6mZ4UtaxS5hNsXjnUQEnnR62vSNE6xr8M6:iTdwtqAUXjU7nQaSNvxo
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDC4AF0D53B477E5AF77942E7118B66E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81AD8201DCF653A6E977C4506A274D0BAC12643C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9536166EE7CC1100CFE24E01532E8E4DEED6BAA838B4C025581F2CA046A25915
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E082D7E7855BC0AF6EC09D4A69FD4A1B0A3A31E4DE8FAA52FA0BDCD601C501ADA6216DDDB83058F37AB4A371068E0F344BDF42F2551943BE19BD719D99BA93C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....{.......D..............._#..........{....#..............8....).........6P. .d3dx10_35_x86.cat.p....).....6. .d3dcompiler_35.dll.h...2......6. .d3dx10_35.dll.c..........6F. .aug2007_d3dx10_35_x86.inf.I..........6F. .d3dx10_35_x86.inf.i...F......6F. .d3dx10_35_x86_xp.inf.. ......CK.y8............H.<3.1....=...`.&&[...m^...&D.l.%Z.TJ).....%.R..L...z.....{u]..<...y.....qn...e5\..1.1.....L.b.*D".x~....4....@0.....@#XD>D&.].T..........K..,.<(.81A.z.]..A....0.......Y.l......F[.C...R.`...8...$...A....2..8-..F..e.=j.J.ud..dM.I.........!.h..l.+..,....t9..r..!_h.D.. ..,3..hQsQnYE.+V.wL....;.....3#B"...Zh'...........2.Hx.....:2.%......:.&..'... .!.H.%.<..Tj......A3C.W..e....Dpe...]....!....&H.....I..~d...$C }.>.#...}3....X}.F..G!1....r6...WD.....L}.K..t.....)#...6.L.&...........)....9.!p.b....x.....{..f........s.a.U..^..,..3?.............Ck.....!.s.......`.oZk............K[i.g.....E7...f.7f...`.....3...F.....i.?K&.....d.,Yk.L...........,.L...D.Au..].8.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 843207 bytes, 6 files, at 0x44 "d3dx10_39.dll" "D3DCompiler_39.dll", flags 0x4, ID 8952, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):852375
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998886184584254
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:E6Ih4DqlkwAjhr1mB+uYgrCvCZNmJ9ndKo4XYbX:E664DQkwAj/oNCvCZIdN4ID
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5380053AC4C344BD38604022476B1C1D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:043DC8F49BCA3BF0BD85E858F5C2EEDF68565C0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84800C55F773D5D6913E344E41BABA58CF07CEC2E6C7114CA3BF48E8F355419F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3CE2DEF6E2E8A1D2C07F627E3C437A1BBA0B2E456020A84121346472BE3D28E0FC69623BD408F35A2C639C83DD2787F998DEDFE42B7625DC71500824B035FEC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................"...............#..............=....$.........8 X..d3dx10_39.dll......$.....8.X..D3DCompiler_39.dll.f(..(......8.2..d3dx10_39_x86.cat.I..........8.2..d3dx10_39_x86.inf.i..........8.2..d3dx10_39_x86_xp.inf.c...@......8.2..Aug2008_d3dx10_39_x86.inf.,"..%,..CK..\.....\./.R3...$...Hef.K0..D<....V..uvA4.J.yTx..YjvY..<.2.133.J.[...O.g.Q.J..gf.....r^.}..s~g..3...F..!...eB>$.e .~..Z.j@V....C]..-..-N.!.Dc.c2.lv..!0b......$&.n.....yH..cz./...|...w.;y../+.......l.|~...?...{..-<Us.(n..M.U...(Bz.I.WCc.q.I..uuu....2O.K}.~_x...P..B.D.P.].C-e..O..x.tJ.....Y....'o5%dE...+..../..".tp...Ap..i^.$.0W.....!...b../.W..y.B.....#.m.k}O.k..z...N........W.3.......S.F..].E..j,.;.xe..I`6p.V..._O..K`.H.C....f.....'..3@?@O..`...@&p..P...W..>HO.....,..CA........0...m.....D....0.....x.S...l.....'....`.....%....{....1y.t...Qp.t..{..A.0c.......k.....@!x......RA/.....@c......}...n.......`.x.L.cA...A ...P..S....2}{%".,....d8..^.K..p.xGE...+..\`:X.>.G.o.Y
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 3313780 bytes, 5 files, at 0x44 "d3dcsx_42.dll" "d3dcsx_42_x86.cat", flags 0x4, ID 7865, number 1, extra bytes 20 in head, 169 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3322948
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9992960947448655
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:98304:hd4ZyuDJf9oMm+hWh3ZHD8VZQCbsY/ny66RHX:BuD8b2WUZQCg+ny/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:73BA11CE0E936726FC9FCB882F8B91EA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A4BABE3AC751E60AE6B5B0D69C93FA53D7FCD21
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9A704B73531D6BF59A421AB5C046C19A16D2B0B07F09816DBE9DA4550A24B17
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A198EB93D5623651D2981A277EAB4C345C08161254D0127D90C97344450AC1A7FD5C8AC840048A43A347E3296B286B646EA0FBA88F0C7BCE1CEED1484112D56
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....t.2.....D...........................t.2..#..................`.S.......$;....d3dcsx_42.dll.....`.S...$;...d3dcsx_42_x86.cat.......T...$;...d3dcsx_42_x86.inf.(.....T...$;...d3dcsx_42_x86_xp.inf.c.....T...$;...AUG2009_d3dcsx_42_x86.inf.?b5B.]..CK.w\T..7.Mnb.QA..E..Q .B...AD..X.q.JS.H..&&.....HS... .a.n.((..J/....!R.a.y..g0......<....9.}.^{.....do3.sb........PL....V......_.|)V..w.a.d.>.#~k.......Z.t.......e.o...#.k.,..x.8.(/\.......5.4....?.Z.B;.9;t/....@..^&..C...m.........f.....#N..._e.c(&f....].-|.....>X..?>..S.#&..!..v.BLl1*b.^.&....},..r|4...}Dy...@....\,.^..R....#v....Gl..j%v..w.k...^.....(...........l..m..,............k..J ..?.o.FL.{e........Cj.{..=.-&.oe_?_'8's....~..k.o.}]<}.a.^jnb.....j...........U..3p.....]pl.C..)8.....#V.G..Yp\.#....0.C..q8...#6.G+..p..:...)....#..G8...H.#..z8..x..8._.;Rp......8.....A8hp..#..Sp\.#..Ox....8..0.c3.RpLk.<.x..-8R.#....q..x..~.?}]Jz.bU8L...........j..z.K...6.{Cl..6.sVsV.Z.....sGUrE;..'..a.#>.._Q.U}....sb.\....}-A.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1058965 bytes, 5 files, at 0x44 +A "d3dx9_26_x86.cat" +A "d3dx9_26.dll", flags 0x4, ID 6937, number 1, extra bytes 20 in head, 71 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068133
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999040217820951
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:NxFMsUF1MmwONoWu85w6SFBu+vveJ0sut3z2A1s9z/D8gigA:V3dm3NoW+9FBhuJ9ut36A1s9z78giP
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:029359EBCA4BA5945282E0C021B26102
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6107919F51E1B952CA600F832A6F86CBBED064B5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C44EABF5BE3B87CD845950670C27F6A1E5D92B7758BA7C39C7849B1EE1C649C0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA007F257F5267119B247EC4ED368E51FD73E6AEA3097E2FC4E78078C063AF34D161FD1BDCAF3097BB575D2614DBA226A624D060009EE4F7BEDA697EFCF42BB7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....(......D............................(...#..............G...7..........2b} .d3dx9_26_x86.cat...#.7......2Z| .d3dx9_26.dll......,#....2.} .d3dx9_26_w9x.inf......-#....2.} .d3dx9_26_x86.inf......0#....2.} .jun2005_d3dx9_26_x86.inf...N..>..CK..X....'.. ..P.....&!. .%.A........`.....;v..WTd..........w......{.{..<'...3..;}....=Xv3.e.vc:.yg.i.....1.....V.F.:.fMj ,.|.e.....F..5#?.|6.M.j[Z..k3.....g.f.B(..=v......a<.7..a.=.:...h.f.X6.."..I..I......Od:.!9......~1.H..q.....'....y..\...E..u.S|K.a...:c..B..8g:!?._..E:.A.H...N.a..j..~pI.....V.k.l.W.....X..........`4.2(.....e.>...0...!L..>p.....2d..r<...afffPK.6..t0.V.'HA.....j.o...5B+. .....hy...... M..5t...K.<>..@.G........~h..Xw.B.....F~>.?l..7..].}Xp.m.!......x~6.aY_*.rmH..sr.."Q*..]..d3.{.bXX`P....io...AZ.i..$..1....Gl.....d..AM:6.......p./(..Q.1..1..q....O.c~.c........04...|s3...}..x..I.r..).m.K1.o#.Q.Fa...X7.baY......G{......Z5S.HU..c.tp.z6.4m.B=P...d.6...g.....W..aM...z...L.R.W%...z.F.n.5....54EG.R
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 103485 bytes, 5 files, at 0x44 "d3dx11_43.dll" "d3dx11_43_x86.cat", flags 0x4, ID 7298, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):112653
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991810619702373
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:tXMVzDTlrM28bEHSqgik2ono4DQQ/7cuBFbb9aD4:tXMxNjG4gikye5FBtBr
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:061BBA3836B3FFCBB01B150467BBE951
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00D8FBCD4068B3199D3D393BB4B86BF82985480D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B80DB68CD82CAF8BEDAEE62808171B20C546A76499C3AD53014E3BD2FBD2918D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AEC8327E1CCC0B33B3E32D66A5EE25C4B70A227B708D10F61EBAD2D998F3BE68145FA85C50BAA16A21EE766B336B1432FBEC02C75D698793092015C832B6FC26
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....=.......D...........................=....#..................`..........<!]..d3dx11_43.dll.....`......<B'..d3dx11_43_x86.cat............<.&..d3dx11_43_x86.inf.(..........<.&..d3dx11_43_x86_xp.inf.c..........<.&..JUN2010_d3dx11_43_x86.inf.kK.*. ..CK.|.\.U........:(.....;.........\.".+...K......a....f*.eZVZf../M.2M1M35.bj..%~gf.,gv.........~>..<..{.y.93.{fv.c..(%EQ*d......?...?...z.i.^u=.g.b..>.%....*..*s...\Qa..'[.U5....c|Z...Zl.....m....\u....s....|.....2...s..*.rE^ Wn..J..j|.$...2....mO.ul.E.V..c.7R...E..+t...2p....@>.V`..<.).Rp..*_UrI{h.../Z..0|...sQJ*ACQ..J....*.F%..W.T..*....E.{P.....1..A..U.6...2.J..|^a|.....Zl....|.>.tT.P.x..=C.......V..b'^..*K....}.s...op.....?..'=...2T>.l).....l.2Od?E*.S.....V .GV.l<.Q. .Bv.]7......d...MB..,..72Od..WR...D.6.M.V!{...d%..B...@.L..j..:..(.=.G....b..BV.l...d....B........p%u....F.....l.!.G..l.2.,.. d...|..Qm.v....G..L...).C..c.#.Ih...................ee.......VPL....8X...H1.=A1...q....2.E!.l..M.E..jTw.z.y..*d....m...Y.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 812300 bytes, 6 files, at 0x44 "d3dx10_37.dll" "D3DCompiler_37.dll", flags 0x4, ID 8943, number 1, extra bytes 20 in head, 58 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):821468
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9989494569533655
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:k8Yjgk28yEYvDLX3XmZcLHo9yLvTJqnrT+LprnNjjjGM6pdKi814DYnciABrI55V:1Yjp/yEcfLI9y4rORNYdKibxBrIS6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8234B9B90BCBB5077E1B5FAA0B66D1A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9207C572FDEC592B7C17A7F9C6F875C8A55B1F0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6A2727269E6CAC7C4D2E316333D29BAC0DC1CD7F51C36C0C08B0388203DEDAD2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:74C94A6E092D7C828FC1E3FAEE4B21917AFC3CACEC04F260754190D0533F93A58289763AC620E5A577F7865902023B30548CDA4D9E968C90EE13050AD6D1E8C5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....e......D................"...........e...#..............:.............E8...d3dx10_37.dll...........e8....D3DCompiler_37.dll.f(..(.....e8K...d3dx10_37_x86.cat.I.........e8....d3dx10_37_x86.inf.i.........e8....d3dx10_37_x86_xp.inf.c...@.....e8....Mar2008_d3dx10_37_x86.inf...-..,..CK..\TU........[fz.,P..0}Q.a.L...T..`.f.;........i..io{n.*...ej.i.Yb........;w....r.....s...9.<g.%f.4.F.q...F.*"_zr.........6.4}..I.8.;o..9L..j.9.43..Z.....M`rl&..A.....n.b..Q.....;..).).MK{J...!...1..T'....:..&...,*O.k\.!}4.d.vH/5.0.....x-!.....{.c..@......Dm53SG.W..A..5..MK..P.?ZK64'd..%.4p......'..v.a-..3!...iYM...Jc.B.i..^.4.;.....b....:..i..'Ui{2.$m.t(w..w...Km..ZrM:..7g.p.w.m$..k..`..n..7JK.`...%..O..d..`....@2h.j.s.ZR.V....?..p-i.:../...@.X.&..:RK..y`"p.. ...a..\.@Y..l...<0.lB|6.d...Ac..N..=`.(..@.._.....)...`(....\..|....@.~i..-....z}.........]..'.........<0...d...A.h......e..@...6....,.....D0..A....A8...@K.a..6/.\.&t.$/.V.I.....f.".....t.$.....H..X.6....$
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1034785 bytes, 6 files, at 0x44 "d3dx10_41.dll" "D3DCompiler_41.dll", flags 0x4, ID 8914, number 1, extra bytes 20 in head, 71 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1043953
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998757160305283
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:JAEjuCeK6JgAkPBJoBgsqDP8FbGACV0L/sW0G+vv2:JFuCeVJqyxqDUFb9CV8r
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45E83CBA5710A1DE7D3990A288122E85
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23C4BFBDDCFB11ACB7C47C409825F039AF7EB908
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7DA29103CDF374DE0C09713CB985035EAC45FB8B394D3B8157D8A7562A89899
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8C56D376D349AA00948E1F3C6168DADE76AC9A26ADE1AAC5A385DCF0253602F5A2973483D083425195DB6AD7717494FD3CF674F5549774AC608CEFA2A88BF0A7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....!.......D................"..........!....#..............G...P.........i:k{..d3dx10_41.dll.h-..P.....i:k{..D3DCompiler_41.dll.......#...p:.r..d3dx10_41_x86.cat.I...a4#...p:.r..d3dx10_41_x86.inf.i....7#...p:.r..d3dx10_41_x86_xp.inf.c....:#...p:.r..Mar2009_d3dx10_41_x86.inf.Nn.>.0..CK.wT.I..{.G.C.QQ.#(I.T`..Q.........0.b..5`Xs..bD.@..f1.9..x....Yw..{...s..U...[.kjj.....h3...TV2.nFx92?~=....m.l.[n.[..(81)]..R&..Sd...J.,F!Se..Re..A..e..~}..b.e[.fd.np.+..[......R;.z.....v....N.~...ibx.h.S.....W...7..-.a.8...`...$u..A.0K....j1..g..A.^k1...Pj.]bm.ym..~t...+d..`*..LG}..X...#.J.....;'e.Z.-.2..m.0....[W..#......j.05.Z.R.!..:.jd..e.........O..7:...\....k..bY...s4W).. ..%.......:g............p..Z...... ..<5.2..].... ..X.,..!~.0...v..k.c.1.2..V.10.L.#.R.x.=.S.9.....27.S@.....d.* .p.l.d......}.\...;.e./.0 ...&.~...8.\...:.L;.'....R..."`;p.....>...........BhW6.I&..D.!.3`...M...>u.....S.A......E@...0.P..@8....v.9....X@..."e....'..`c...(...^..R.'p...4....{ ...f...2....h
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1073002 bytes, 5 files, at 0x44 +A "d3dx9_25_x86.cat" +A "d3dx9_25.dll", flags 0x4, ID 6922, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1082170
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999075135168916
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:i0BodqhH/OCy8M+j5lcB4ZfeXBXUd/QLML9bw6Uzc12:iUbffy/+lmBXF8Ioxw6Uo12
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9C5DCA423D9D68349D290DF291DDBEEF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9F1CAE586470EA309CE9F115525B0504FFFAEA4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5487ED4E969A822E5C481CEFB1D4DA3066B1D5EC8C55798B246915ECB58A8665
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F50599321F45FB7451B0A1C0F1DCBD6B4A4E60EE27B0EF5AA29168C1BCE5B08F34329916EA2EA655CD632D0A19C81953C2A5F1277F6A96FB63AFC098236509D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....j_......D...........................j_...#..............H...7.........r2. .d3dx9_25_x86.cat..#.7.....r2}. .d3dx9_25.dll.......#...r2,. .apr2005_d3dx9_25_x86.inf.......#...r2,. .d3dx9_25_w9x.inf.....k.#...r2,. .d3dx9_25_x86.inf.(.0.?..CK..\....'4.A..".+.@.%..C*.4).b!@..$.....a..k.#..v.w.w.]xg...............9{......k....q....6.Z&Ey-.@.....a.0.T...9b......a...b....ilk.+c.5.af.o.vl..............<....s.z..V.7........fa\.G\$En..._..|$.?9.O...!..H.<...#.,...!.^N.<.g"..=.V|O.a..gwcw...t.c.......X..4(.).. .?.S..0k..._2{<%X.......m.*....D&&..v.c ....Av...u.l. K2......R.0.&.XO8b..p."H@^..2..jbb...hg.&...>.>....u..x....2...@.~....9..u.a.M.X...S5d_..|}z"h..1.....<...Z!...V).............}OO...n.2..Q....../.......R+[C..l..(...@......1........$..vs..K. m...e...b..\}u.+.....?..bg...P.......%.pRgTq.t.t.e<..t.Y._.X.?F.(../.......abb.G5.qkb.\..Z...g.....g..(.....f..Lz.8...h.e....t.R.fJ.iJNCv}:.V.:..m.B..JIQrlA..Z5..HR..)9-...:.......V.JP.)t*.....6m....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 81141 bytes, 5 files, at 0x44 +A "xinput1_1_x64.cat" +A "xinput1_1.dll", flags 0x4, ID 7457, number 1, extra bytes 20 in head, 5 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90309
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986243949537019
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/0CNqg1WzKHJUq/JSlvxToeSNOUp9BttldRL9zaMNez4fbI9YKztrIrm:/hIg1cEJUxvxlSNOUpfttldRL9zkzAI5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0669F7D395078BEE0087B089F0B45C5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30506FC3DCE9532EF0A8CB3973347EC9C3C9875F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E63A67783EF7624559F95AB697BF8AFBDAB7ACE31200283EF840E6B94AA16E5A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7EFCFD85B3CB6CB9B1936B701A9D7D91A6094AA08D8C933EDF8493C6AD57BE05A579980A404B35E9721F71B45F4CAE28399FCA3FF5DF20A9A3138B90F86B94C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....<......D...............!............<...#.............................44f .xinput1_1_x64.cat..F.........4.d .xinput1_1.dll......e.....4.d .infinst.exe.V....l.....4.e .apr2006_xinput_x64.inf......o.....4.e .xinput1_1_x64.inf.. ...9..CK.{.XSI..MHh..AD.. .7t...4..H.TTB...$.."...,...v].{Y{...u..k.......w..pA..}......<.\.9s.w.9sf.x...}...y..L......j`.c2..6..>..L.i.......F.......QZ...X.p.}c.i.`.,^X/l.8...m._..Fv0.}pOO.................N..>....O 6......X..s....A.'.s0....X...c._0.|...?... .....IM.Ln..e..&..$...6?...K.....f7../.A..2...@=..7.`..L&..u:...w.>...q.q'=&...Sf....'..,.S`R,..aJ..@.nO.6.....TEF+.K...4.-.$....<e........ob.^..\({@).F.A.../.'..I../.F>@}..N.f....h...........q\.7#.~...Rm.2...HO0...{...dx....d..00<.3.v..........d....o:.e...,.....I..^v&.t .O..)Y;.B.7|Q.K....Oo...g.L..5.I.....;t.i.\Z.V..>../..G+.!....z5,.*....1.L..#....58..f....7.x..Va~....bY....\+..U.-M.D..H....d"n{..b.X..V...Lqz..k.h.5..I.d)E..x'.hc.dp.Dr.8E,.(.R..+..5.YZS.1.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1600079 bytes, 5 files, at 0x44 +A "d3dx9_33_x86.cat" +A "d3dx9_33.dll", flags 0x4, ID 7180, number 1, extra bytes 20 in head, 108 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1609247
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999284261824255
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:4cQY0tIpwa5ydxGuruluTsRWo1Iq9e5m98yiN9/0rjVH60mPxr/1MQK:4cIIi+G9rul8uooec98yi//0rjoDZrCF
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5915EC0BE93D7EEBE8800CE761EE6DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8BBC21C2B5F0E5801286F07E3DA09DBC67C3961
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFA2E6DE548401376A575E83A79DE019AA38F191D63FDEF3BD2B07D8CB33E3D7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:02259FF3C8478CBA134A8F8408AA624B7165CED97C0AED8C9626034599DD5439F84D1AF9EEFC4191898B0A524E5FFAFB9875EC00E740CEBE97EAC4C2DD0E31AA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....Oj......D...........................Oj...#..............l....(.........6{. .d3dx9_33_x86.cat.hW5..(....l6O. .d3dx9_33.dll.\.....5....6B. .apr2007_d3dx9_33_x86.inf.....\.5....6B. .d3dx9_33_x86.inf.,...g.5....6B. .d3dx9_33_x86_xp.inf.6^]Z.;..CK.y<.....Y.[.J..".<3..K.AJ.CQa.&a..-.L.vE...")[e..!E)e...(q.W).g..t...?.....Ws^...|.9...9.=.3..L.XN.U.&... ...L.p.b ..,....$.BJp@0.....@#.x^D*...T.`~N./J~... ..A6..Tj.....s.....a...A.....#YV..`&B.m...!"....O.h.x.....!M ..e. k@...$C.7..F...7.%...............C".Xk..V..Y...*..9...B>.n......J..<......{..w.MORA....v...H..l%.....`...;l.:..T@'Y]..9,H.`.,....A.....u..p.a.....D./!..VZ..1P..I......C..........9..4..1.z......h....W...~.}"hK.m..sA..}<;..w...,8.[a.y.!X...HM....qf.!....i.~.m`.O5...T&......2?...,%#.YCTh......H....@.a........?....7..}.+.c.S.\...-.%`.......1...5......24..........5.....yy-v..R.......{.C*..@"....n..C.I.`.ZX....@.MH.*.+9Q[.|.rD.j ...A.(.Vb.ZZx.f......F..}h..X....~[.Cs.S|....RV9JT.k.....c....C...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1702192 bytes, 5 files, at 0x44 +A "d3dx9_35_x86.cat" +A "d3dx9_35.dll", flags 0x4, ID 7184, number 1, extra bytes 20 in head, 115 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1711360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999186916403002
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:91jqFBu+YTN2MuQ4R6dPnknsGmQA+re+1ZGD+rCbaNHy196aqlF35RJT1q/P0a+8:9FyMTN57+MPO++rB44S1I/F35zhqFR
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3ED592E6CDAE66B1C0671D9EC417A738
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F083FFE00A8E5EABF282130CD16044B488B6E0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4914D2B5C3251B00C0CC236F51AFE469728D92B50C953C66D213F079AC928EAC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0144DD9A83F953EABAAFF3C41F17A363100C9A2CCD932321A4AFE990D8FCB5A430E842DE9146C983409B6366CD974E318A535E6475B10839A6679844CB7D23B7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....0.......D...........................0....#..............s....(.........6P. .d3dx9_35_x86.cat.h.8..(.....6. .d3dx9_35.dll.\.....9....6B. .aug2007_d3dx9_35_x86.inf.....\.9....6B. .d3dx9_35_x86.inf.,...g.9....6B. .d3dx9_35_x86_xp.inf..n_.;..CK.y<.....Y.[.J.f.d.;c..l...."a..2&&[..E.BEY.EZl.%Z.(..%.+%I....3.[}...q..s?..|.w..=.s.s..y..2.S8y..........L.8.....0| .'.. .....LD.'.2'..c.ya.L.a...........C.....C.....^...T..x,.j.X....\.......2a2H.<`.`.c@. BwM(a.#..P....&[R.... $.B.....{....\....5.<$...q.t..qp..c.Z.*.J...DK...d...A@.....:t...^...X.....K...zg>......U.A..#..1v....`'d..d......A.Bf.@y.$a.d.....,.2W.=."t..........".p8.%......C.0....l.F.*.....X.Q......R.....]...c..Y.Y.<t.'...}.........gK....of...........8Gv6......O.....N!d.?...E...g3a....`...G.R2..-@.6@......\..`H$...4...&...g.6..M.........r2K.s.....FM(......}....hCJVC.T.y..@...C...d..Yk.L`....D..L....>d#.08\.h....&...&......ox...4.2......'*K....R...(E.*..@..6RH..A..t.1 ......s........).T..\.G..........w...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1458712 bytes, 5 files, at 0x44 "d3dx9_39.dll" "d3dx9_39_x86.cat", flags 0x4, ID 7173, number 1, extra bytes 20 in head, 118 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1467880
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999682997096517
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:ztDuVYfr3zZ3dHi+rHI8lVs1WutNXBoY4RbifcKly/kNwSh1mMbS8X/9Wv8PiL:JDnr3zZ31lVsgENSsfcKaZAFF88+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4379902C4180A9A6BF40B847372CEC5A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7FC8184D5620154B9BFD6FBC8820A78C4EEE592
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61E703E8D231412F135B4ABA629122D9CB69AC9EE39FA3CBBE6B95DE05097A8B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9269F49A5CA90143C50B817E9F5AEC0FC4C32BA1B6D3A21CC5448CAD21A16A902540C8CFC1825B124CE39E0BDC479ADE4354B6BE15B2067E3033E04998E0710A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....B......D............................B...#..............v.....:........8.X..d3dx9_39.dll.<'....:....8.2..d3dx9_39_x86.cat.....D.:....8.2..d3dx9_39_x86.inf.,...O.:....8.2..d3dx9_39_x86_xp.inf.\...{.:....8.2..Aug2008_d3dx9_39_x86.inf....$:..[.... .1......$Q.f...<....B..we..]w.QR..B.).V..i.k..Z........=......d.. .....2..cLfl..A..w4[..VBs.{...^...S..a..]Z...%vh...9..Ro...K..r.}..ZP......".i..5P..."..............."......I.c.on..F...&..K @T.=...C..a ..!..q...Pb.=........hY.b..i`AY..<xwqvlx,t......Yg..R....g1fG..i..4.o.......S_...V..N.K.N..qQ.....Etr.1...E..*:..|..../e..<...9.s.....%.RT. .M!.$(2b[X.NT.B...HT.?.!.<|4~.?........Si.Xe...l}....J.J|LN...R.o..@W!.y.8..t'....%A.!I..U.A>..~........*..u....2SR.[...9Te.?..U....y*.M.yxnx...z.J..V...(.....X.|...f.h.....?.LGt..UT...o.7.0..h[.P..`...`../$LED..'.E. |.A-.w...6.+.\;.h...H...........8...A...0.n....9- p..M. r.V.!...W...r.Y......BO.d...{4.. ....U..A ).....9f.e............`P..w[.......$..o.L1.~.R.M@\AC....W.%..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 99084 bytes, 5 files, at 0x44 "d3dx11_42.dll" "d3dx11_42_x86.cat", flags 0x4, ID 7285, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):108252
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991332626956763
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MI9cI4N24813fwIsfQqzjoroJ1OL79D+0sFGmNjFRchFxLvk5yswFa8D+0qlt6s1:Pah8Vo/1uLJoGmZEFxLvcwM8DZcZxb
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD47F1E6DC19405F467DD41924267AD0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85636EE0C4AF61C44D0B4634D8A25476CF203AE9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39FF69BA9161D376C035D31023D2FDEECB9148A2439ABE3AFD8F608F7E05E09B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F77C4CEF5CB7E927948F75C23A190E73D6C75B4F55915859046533A10AA3C5ABAC77D8BEF71A79368C499C85009213E542094B85B94B69E62AA66B60616777C3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............u................#..................P.........$;....d3dx11_42.dll.....P.....$;...d3dx11_42_x86.cat..........$;...d3dx11_42_x86.inf.(........$;...d3dx11_42_x86_xp.inf.c.........$;...AUG2009_d3dx11_42_x86.inf.ix..@ ..CK.[.X.G.....<..: .QQ.9...S@..A.......p..D._M<.A7&F.q.f]c..xD..Wc.....F7..H..b.._.]=T.tbo.......|O}..[U_.U]o.L......(%..V..Nq.(.....=v........R..3.K.......2c....Zm,..+k.%.....2k.e........s3Xx...C....~..P.X..o..~..[*....../A.?...*\Rl.QRX.g.sz<E....g..s..[/s.(5..T..>/.(.9F&;.c|..).k*....6y.7+P..d...U.J.H7(.x.E.B}.1`..Z. .C....lTP...C7....._^h7F..t....T[.V.r.J.....&?F...Pd.6#..H|....).<.....U...g...5..5..RjE.=.sc:...x1..[..w..p...8*."..Y8.....AV...E".A..p...%d."..5d.!..l4..d}..#.A...#;.l.....!.....Xd...!3"...G...d_"...^do![.l..i.& ..,...d}.9#S.....IA.C......E.6..![...dS..#+@6..@.....m..:......v!{..Zd. [.l&..-.....9..C9...}.x..Y9=.F...k.Z^.^...!{...........R...d.._...~2z_O.mXG.._...XkYEI.....^iA.p.....=...wa;...N.6.2
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 206847 bytes, 5 files, at 0x44 +A "d3dx10_00_x64.cat" +A "d3dx10.dll", flags 0x4, ID 6580, number 1, extra bytes 20 in head, 17 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):216015
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996946294916653
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:SGo145qtWQt9fL4bBHlKqDfaqaGm3+vqm9/Xx0b6POnzED/RIxeqTk0T:SGo145qtbt1LaeB36/xc6PkV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:681407075E9B19E5EF2218832F6FAD71
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4F4D292A36CD9A3034007EF9D2005694307EB52
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9BD5BB083BD55D1D2A690BC66D6D9DA0B1A8B49F09E811E788C030669121118
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E983E7DD3F40510816FF3AE836600A186DBA827B484B0C346C20E43E229189A86D4CB5CF219C1FC35B77AB0668866446F6E9206B279931C927D4ED66AD3625F1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....'......D............................'...#.............................5#a .d3dx10_00_x64.cat..)........}5.h .d3dx10.dll......H.....5T_ .infinst.exe......O.....5.` .d3dx10_00_x64.inf......Q.....5.` .dec2006_d3dx10_00_x64.inf......:..[.... .Vm.....%A.P...?..,..".._.R.&.F.J.J.K.^.^.*..".U.!. ...BvJ...G......(.........C~.b...V...i.Z..O.<.%. .*C...@l....a........XBq..Q.]g..2;..+d.[T[.Q..(ji..*J...........T%.E.5.o3w.;.x.p.+@...JH...JA%*.`.F..^....z..B......D.....*S. \.3....."A%'n..h.f%.E.Ue.T..61....i.....m.X.......Wu...pf.a...............G.B...........$..%....R...`K.x....U,/...aH........S..^..2....h.E.6....B.K.A..........4!@7..........2...].}...".2..Z...!V.......-.6..<...{}......*........o.~.ST.}.O.H.,....U.N.;..g{j.~a...^..7.n#.......SJ....~3}I9.\s.o....u.c;.../...RT....O~.R......L>C....W...K....P..z..........f%........::...vr.hC.Z.5...75+^...........evQ...8....v..)...W{..O/..<$....t...;. t..,&F.]&@.R..3e._.KZ.....C|../...^.p&..`\SVd.......ge..E.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1078760 bytes, 5 files, at 0x44 +A "d3dx9_29_x86.cat" +A "d3dx9_29.dll", flags 0x4, ID 6921, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1087928
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99922866964108
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:MWlF24ngnZPhX4ciAwvVHgK6SgHY6OmSfLV+:MWls4gnZTmHx6SgnPCY
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6CC1C08D0F569B5F59108D39CE3508B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9CF7EDC8C9C4B57A9BADD8386A2117EC5785AAB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4114E76799AF3DA9DB3DAE51305DAD70A05B757E506E4A327092D536CCA7EE75
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:86DF72D5B15396ACB504C1AC9DE7FF5C0CC9C95A90FDD82DAEDC55BAAD490CC47A71CB511571D37E25DD9BC1EE9652B9723E33879BC1756A7881A8E61EBC59ED
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....u......D............................u...#..............H.............C4.F .d3dx9_29_x86.cat..#.......C4hE .d3dx9_29.dll......#...C4hF .d3dx9_29_w9x.inf.....x.#...C4hF .d3dx9_29_x86.inf.......#...C4iF .feb2006_d3dx9_29_x86.inf.w.6..>..CK..X.[...C.Q...1XQ.N..........T,..D .$....c.]......#..{.z..]..E....}...?......f.=..=.g.....v..]F.Y3j...8...&....V..S=S.f...1]aQ......a...1..Q...V.....m..e........s..m.[c.....yl.{/.^%q.Z.I ..hg..DH..........$..........AB.....!N.w=!F.g. .s.p.B...X...LL..X.c ....z.B...........b.81...>:/b..*.....511A..[.&.3vo.'.V)..kgjb...\..|..!(.i..%#...8..9U*m..]_.E...c.o.{....|j..r4..CN..2....K..].t.E..CH.2b}I.A_.D...5s.e....K..&..*.n.K....a..p.$29...o.HN..[..k...d......1V.....P..9..e.....p9...c=..RQ .7.H61.e ......I~.v.....p}:.1.:r.i....qb..@K.......AM.(.QM....%.p....+.9....~.J~.J~.J~.....-....`.0LLl...3nL.....t.f/...x.9......n....I/!.!V..X........S,OU..`.tt..u$i...*]...`.6...o..(..).-..tD.....L.B.S.+c.:.Z.n......od<..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 191323 bytes, 5 files, at 0x44 "d3dx10_43.dll" "d3dx10_43_x86.cat", flags 0x4, ID 7293, number 1, extra bytes 20 in head, 15 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200491
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9966634458730566
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:kD2Fju8h1xkWCD/5e8U2LK1aQAMxVz2aoOxoY4+ApyP0EwMGvFas+8QJgdBvCD7D:kwbCleyYagxVCaoV+ApcnG9aKQJaw/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:591A61BD06C73C70F93DAC5AF2D8E924
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C9D36AC5E2ACAC31A7413D22ED1C09C71CC96FFB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F0BC06CEB484D97CF01526F9223DF7B4357D166C4391869F2E7D514DC1FE769B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E2E3318A700A6ED82A21018403CA99728C8A56B7DF81F99A5D705B586CEE1141586DBF19A01EF1F1A72DDC8F45DDB51BA5769AE4634B02233EF1AC4E0FBA5D4
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....[.......D...............}...........[....#..................`/.........<!]..d3dx10_43.dll.....`/.....<B'..d3dx10_43_x86.cat......I.....<.&..d3dx10_43_x86.inf.(....L.....<.&..d3dx10_43_x86_xp.inf.c....O.....<.&..JUN2010_d3dx10_43_x86.inf..=.h`1..CK..T.I....8*....ePQP....SENJ..1 q....a@EE.a]E.5....F.t...s.v.iM._W7+..:..........oW.*NMM....e...1.*+.f.#..2.....7.S..V..|..O.yX.2]..Q'jbReq1*.Z+.U.4.*.R%........6....<./...gU.g.)...u.y....dj.....UJ'j....[/.../E....e\.._...^..Gb..}.*...37..2L..a..q...../.|...z.#e$.ZU7...vnkmh?W....-..L^...h.0.....>.Y._....f.......vpO#.1..6_U.o.......h.#.`.d....j.F.0.6.1..>.H...`'J..A.%6.tM.\.:<.......F...!.K......?t.:...../...2..=...2....&e^...I.M`........H."........@&0.X...%.1..p.h3L(..V....K...5....X........x.]..@}.F.8.......%.T`.....=...!...x`40...v.g...k..6...@. .......wh.@ .......F..+..#`.....p_-e*.3...^`+....&..@.......o....:.... ....c.&p.8.....6.K..@......e~....H.w..R..........`.0.X....G..`)k.8...-0.....n.....R......f..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1437322 bytes, 5 files, at 0x44 "d3dx9_37.dll" "d3dx9_37_x86.cat", flags 0x4, ID 7166, number 1, extra bytes 20 in head, 116 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1446490
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99972380205062
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:vFs/gTzoeHhwLMLDjl5XbCzgxt0Q98wWz35UM0vE03yYCmPI7ik:veKTHhbLDbDP0Q5UUtBC2PAz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8ED75E3205C2B989FF2B5A7D2F0BA2DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:88846203588464C0BA19907C126C72F7D683B793
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91A50D9EFCDFBCDF22A91D6FBB0F50D3C2AA75F926D05CC166020BF7AAF30E28
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0CF0E3AAD9C8C43A927D1BBBD253B9FE4C97B638AD9A56F671EBEDA68FC9BC17CC980D93095FBB248DD61DC11B7E46C22D72CEE848B150F7A13EAD9E08A7891
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............t.....9.......e8....d3dx9_37.dll.<'....9...e8I...d3dx9_37_x86.cat.....D.9...e8....d3dx9_37_x86.inf.,...O.9...e8....d3dx9_37_x86_xp.inf.\...{.9...e8....Mar2008_d3dx9_37_x86.inf..$.0:..[.... 92......$Q.f...>J...h.].W...uWL.I...W]J.X..V..{..Z........X.G{<..033.4..P..........ek |.b./..gFB'S...K.....fe.5.u..T<{..H....XG84QbDR.8X.Hf.H..46...H"0 ..HH.S............*.(_ ..w...H.....Q..P..vT.t@.G+...1...YH... V..Y4H..P..1R$l/..20!ls'...;....;..kmttyu...x.s....q.....q$.C..5k....(....B.r..y..<.6...Fz..hn..-.....Q.3Z...@.1.V..S?...a|....(6.......D. ....)Ej....GJ%.5 ........G.w>......p...i}..<.|..b.&!..7E.yU.O-.D......O.UC..yIA.Aj.._..D...VOc....{.f]J.<...r.)o.|-...>.PWF.....;.;..vb....4..QV'f.$......:S.hi...~...}3k......\...}a.......L5..*e....|.....1..n...T...t......[....Z.].e....d.A......'..|.V.2.|Ax..W..........B.>...x.. ..|.`...L.h..H.i.....@-.aa...7...K ...../..l.x....r...0>x..@/X...W..L..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1606486 bytes, 5 files, at 0x44 "d3dx9_41.dll" "d3dx9_41_x86.cat", flags 0x4, ID 7142, number 1, extra bytes 20 in head, 128 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1615654
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999772423092358
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:xFtN95ew18Yl4WTrZnZSibmmq18Whxp9pWISiIz9cXwowwenm2AB4qDA2mV7Q:newRFZ8ib6T3p9pW9/Z4bM/XkA+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:901567428D8C82756D7BF5A406441BD7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E3C22147F3DA77AC8F20D615CA32B5EF2A0ED28
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32356344AEDDF709C9D5302D8F3FCC1FF1BE2E82D8D17833A2086400AF248794
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FD4C429E32480BDFF4E58BA8BC0D28FE97C9FF5EF1FABBB856230EFA669246A354F99B723E7483D548B74C121AC8BA9CBA2B5BC3C18F35EE828302D392CF6ED
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....V.......D...........................V....#..................X.?.......i:k{..d3dx9_41.dll.....X.?...p:.r..d3dx9_41_x86.cat.......?...p:.r..d3dx9_41_x86.inf.,.....?...p:.r..d3dx9_41_x86_xp.inf.\.....?...p:.r..Mar2009_d3dx9_41_x86.inf.x..#.9..[.... .3......$Q.f...<...!..vW]....]eJ.*Uaq....a.Zk....}_..=hk..C.=...."......?1<..izt.`Y.._ .....H.`...uI35.:.,L.....I.;...........&...B......I....!@.A...A....a......................#..&.E....J..%. ......!..Q0..P.F......$.!...q..yXf..d....7,v......Y.....Q......EI.&..Rm....d.I....D........WJ...`.u..WK..K........yQo...2...W.U\.C.m...a.k.kpq.U..C.5.Hh).......<R.s.l.+.......);........%.g.g.....i..I.U.).H......l./._...<.C....a....U8.'.,.0GR....=.5....E.......jln..MKiliw..Q......,.2{..k...\.X$.......Q4..??...ns...?*....t.|.8U..>WJ./.>S..Vp.....0...3 ....'!*....,R........Ph..#.t*.7=.?p....D.....hX..H....J.`...Z.......$7t.......a...|S....(..G. ...V+`...,.X.P..lZ`...X>Bt....E*aM..(`..0......BA3..p.%..OE.c``.BU....).P5
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 40050 bytes, 4 files, at 0x44 +A "xinput1_1_x86.cat" +A "xinput1_1.dll", flags 0x4, ID 6338, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49218
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962835058038329
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rrXN+lWp5tvn2v0JeuXfYYJDyRIvwde6hecBLdKd+d4RUJ6HwyQs34VvD4:3gl6tfTVXwcWuqe6htcaJyQW4VvD4
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E207FB904E641246F3F7234DB74121FC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BE8C50C074699BDD9184714E9022B7A2F8BF928
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3FDF63211B0DD38069A9C1DF74D7BC42742DE003CEF72AD1486AAA92D74546FA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED95D53BC351C98C0322753265B0A21C98DF97D0E2FBBC58A6836BFF374B7540B0CEA21371CD4A7EAD654210A42E1F9809CAC6E4EAE2ECF0EF2B88E220DC37F7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....r.......D...........................r....#.............................46f .xinput1_1_x86.cat............4.d .xinput1_1.dll............4.e .apr2006_xinput_x86.inf.....R......4.e .xinput1_1_x86.inf...G..>..CK..\SG.8|....&l....-n.6....(Z........"PH..,...+.G.V..b..V....Zm.Z..Xm..ZQ..E.{.......}....&L.g.9s....Jz?tp..N.;.]Y....!...b......t.c..'D%v[...8.8..........F.spf2y,.Gpe.w.......d...o.vs.........G...).bQ....cE%....."..GH.`"....D..B!..i.1..... ..0.. ..K# ...@*...C!M....R....SDq.c...b....#!6....b.....(/.`.....Q....(.!.pE....lB.a....L.M..[..E.........|...;.H!..".P.j........9..<.t.l....]5w.;...R.9qQx...@x..8.........$.1.az!.Z..?.rDP+...c..)U'J..E.H..j....%.......w.;..x.O...>........`0.A4..d.....dT...Q.3..y0.."..].x"...|.C.bs.,...`..h..#D..y.v..OM.1u{..C .X.N......+0....f2...3;...@...P......Z.......H.x.E<....A.-.4OA.Vi.f......."n\....b\...\M+.e.....k.N.q.`....%.@.../Q..V.e...s..."w.......KI........4.u.p..J^.V....D....t.0J...H.HMVg.d....B.v.]..)..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 186171 bytes, 5 files, at 0x44 "d3dx10_42.dll" "d3dx10_42_x86.cat", flags 0x4, ID 7280, number 1, extra bytes 20 in head, 15 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):195339
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996178589789764
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/hxMUzbnbaWbX0JkFvs5aQnkW6sJ/Fw395/lfLxBQLgGlekmQI84HAGujR7j:5CEbiqvs5aQnkW6A/8jlzxBw0/Erd1X
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F264AF5A36B889B4F17EB4D4F9680B4F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DF087EA99D321EC96D0D2F1C66BEE94883D6F08
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB46189EB8CB7769EB7BE00CFBC35902072FA9408313EF53F423E5AE5C728F61
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:73AE1CF3CAFBA148F4E5B4D8AC12A7AA41F6ECAC86C139C6A7714F90F3DC61C444DC152A3AD3C2CA800C1A1F4955A2B508735F8490666B57D1420FB7A7BFC269
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....;.......D...............p...........;....#..................P.........$;....d3dx10_42.dll.....P.....$;...d3dx10_42_x86.cat...........$;...d3dx10_42_x86.inf.(.........$;...d3dx10_42_x86_xp.inf.c.........$;...AUG2009_d3dx10_42_x86.inf.|..f.0..CK..T.I....8*....e0.JVT`..Q......A..a@..i.k..........b.bN......fE.]...y...s._W..~.......9.6.0:../....^.._..F{.3......7.NHL.....T......Z.....Sd.)2W. Y.2Na....^.lk....+......V.J...j.W.vI.Xj.V....Y..^$....&.&....9..azKt..6.*...2..e..).,..6...0,......Z.a...R...k........(..V.E.....2..C....p>r..Y.].sR&....)....i.0.....W..#(.....j.p5.ZvR.!..:.jd..e............7:(..\....kZ..b^...s4W).. L.%......:g......./..5.......eW).....t.2..].... ..X.,.. ~80...v..k.#.1.2.....0..PF.....z.]......\.\.N.E.J`6....p.....@_..;...p.8........x.....y.6.(p.x..XJ..@O........E.v.0p...m4.8.,.6.%...P.lh.. ...B.g..0.....>v.....S.A......E@...0.P..@8....v.9..h....xc*e....'..`..._...........M.lg..P..-.!......L...@$0.........j5..m.{ .H.f.[...C@
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1073496 bytes, 5 files, at 0x44 +A "d3dx9_28_x86.cat" +A "d3dx9_28.dll", flags 0x4, ID 6914, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1082664
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999121865147412
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:Wa0lNxqf7fg42FhNffA/Lj41q7+YeSFfSKidHVmTJwagz8u:WHXx652fNffm0oleSt3Fwa3u
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1CCAAFF46FE022439F7DE5EB9EC226F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8BB7225DF13E6B449D318E2649AEB45A5F24DAF7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:645F8D90B07C69330A8C7C8912D70538411C9A6B2813048DA8AD3C3119487F93
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B59C07584D45705273A975A0223E4443DB190675558AB89D92E1572DE4843BE3D0D1267818B19185E4E438A8BCFA2AF5FB5EF2A119DA270BE4540576FD78C77
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....Xa......D...........................Xa...#..............H..............3g. .d3dx9_28_x86.cat..t#........3). .d3dx9_28.dll......#....38. .d3dx9_28_w9x.inf.....x.#....38. .d3dx9_28_x86.inf.......#....38. .dec2005_d3dx9_28_x86.inf...a.>..CK..X.[...C.)...1X..S.I...(M@A.......Pm..;......,.`...=.#v.$("..w.{...yN<?..=k.^..=s...o.jw..et.=..YA..=H.eF..l...,;.17kj....+.jw..Y.ry6..\.Y.4.igecJ...,.g.yp.F.yc.....X...e...L6.....SI..j......."6."...2.... ..+..O$B,..6l. ..B1l.`.....A..rN2..ggf..g..... ..H..Dp$.1..h..X.O..Pi...[LC.L..!d.\....fff................lknfYP@_..|...Q4.!.JBJ..0...Ri[4.=..r<...b.3M/F].._S.J.."......"...P%@...`..l..J.*/.!.3.M.....y.l...TI.d*~8.0fwf.J)M.C.U....<n7......./..&..P.R0...Q.JU..2.`...2.ri....vp:.Lg.:(.....7.H2.p.!....N.).A...bg......$..6.M5Nj.e.U..-9..P..L.5...G5.......A.P.6..6..v.i..6..6........-....`.........&3nN..K.&w.g-c....4K.9..}...U}.."VCf}*b]..B..+.j.D..d5`..k...j...4UR..... ..Ux."].d5g6..l.70&.%J.^...Q.U.5...9..~
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 185760 bytes, 4 files, at 0x44 +A "d3dx10_00_x86.cat" +A "d3dx10.dll", flags 0x4, ID 5461, number 1, extra bytes 20 in head, 14 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):194952
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9966042762544145
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:x4mJ4SadBGg8IZrdosr2nqOwY7l43gRDlcGgp6VMslgVwxikcBmEi21wx8MqX+dN:xJJ4VWgzZptAqOf6wRD5g0VlgVwxL21I
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:75C33157D8A1B123D01B2EAC91573C98
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3E65896CE0520413979C0143C3AA9BD3A6A27D3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02DAA8B5AC3752F76C3BFD9A505EBF22B1B4B41E44EB92CE2799033B2330D186
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0F1F1DEA5938E1C7FF2ADF7C8D421C2E68E6D3A8CDF18D0F2F3FE1C6837A4F37B367D2D974C35832D1D85A619948DD0F250C7D6DC4AE39F618F5A2893EAC7DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............U................#.............................5.a .d3dx10_00_x86.cat...........}5.h .d3dx10.dll............5.` .d3dx10_00_x86.inf............5.` .dec2006_d3dx10_00_x86.inf....9.>..CK..\.K...C..DEA.P.$.......$...%.A.....0 F.Y.s.1#...#..f.......y...}....ZU..jU......SP.=.gB..GQ....>.5.p8.*<%.y3uY.....Xv.....G.S..)/...A.x....@U.GN.....{,.0nI..@.......d.......R..S....s..B.........B...H. ;.. 9..<...nL.5..!..4=.>.o....A..u.i^...dd..x!.....p...@Jn.;H.L...d......&$. ..|<&/;.O...!.A..%##C.RZ...YG....Z.h..ee........+..D...D&.F.....?.a...Io..hg.5..blP..I.......B....`..,.....u..=A...<.%!.8.,.0....b...v.O..a....#.._J....3o.........F..Z {".t\..H..eo..1h.m.0.a....1....Bc..s.^..V..Bq.x...D(.E....@...&......<._..xv......OB....6L......y.. ....$3.....AB.&.cC8C".p.9.,[..mZ...C+....J.....A.04...rY.....7.y..!^....>j.+yj-#.#...h23.e..)....f....k.:@.-..3...,...O..Vl..#....MIK.Yk@j...^!,96O".....T...\.H,IIL....dfXw.u..e.w.F...C...Y).I\....&.[.4.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1568416 bytes, 4 files, at 0x44 +A "d3dx9_32_x86.cat" +A "d3dx9_32.dll", flags 0x4, ID 5512, number 1, extra bytes 20 in head, 105 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1577608
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999092247669469
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:VKo9fY3tlVm3JjPueurZ8zQbC88LHhpu97Sm:V13BFurZ8U18uSm
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5BEAD938AFDC63ADFECC1DAF5049D7F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B3D5BF56F6B9BF87C33009A088BA7785B6363B4E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A1CC7603302EE53D54F4353C223D95E223706924D99B864220B13814EF93EEFB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C9244BBCFE60F347EC8785B1A41B6E243153624EA73B16DB4D624239A69FA76D2DF2E54039D8F4D2C495890AC17B676E390F796118B4E16D9F03683247190362
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............i..............5.a .d3dx9_32_x86.cat..G4.......}5.h .d3dx9_32.dll......f4....5.` .d3dx9_32_x86.inf.M....i4....5.` .dec2006_d3dx9_32_x86.inf.4.$G.@..CK..\.K..?.........7...a....4.... @..LB. `..b..;......{/.;.g7A......}......uv.3.....9X....:.G...`.eT..p...X,..V..C]c.....3^aV......n.*.3..N.0K3s..%.eb...e../...7..$.~.e#+...<....=..U...R...<..I8..H.D..L.. 1.!........np..\...a...D.'....@(:./.A..{...H.e...b...4Y.c.<..P...H..............].;gl.$q.........}..%,.g.....X.C...*HAUZQ1..C.PM.v.\q...T.0Y.3.a.#.\!...O........A)...K....\....PF.X..te...P...B....).).V.(]Jt...A}.S.t|1S#z....\}./.....\..............(..0....'}..N.]......y,..~.R....f.P.E.T....d#.k.b..`P.../..0W.K&....!.!........M......EL&..bBA.b....q.H.Q.5..5..u....{.ka.k.s.PA^.e.5....c#......d...2..).V.e....2.^.;.....L.....s.`.iK...Q..N.Q.%.T......k..M...U...d...H.W..f.I......kF;X..;.%..N.....j.....6......L.T.).JU"["..`....1..........D.QO,..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1007265 bytes, 4 files, at 0x44 +A "d3dx9_24_x86.cat" +A "d3dx9_24.dll", flags 0x4, ID 4987, number 1, extra bytes 20 in head, 69 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1016433
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998972724711677
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:T/HUK+hlSM4jwe8WpmQUrxiUyULWoF/V++TYrjVdLa1:bHURewe8W4VN8uF/VhMr5s1
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7029866BA46EC477449510BEEE74F473
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2F2C21EAB1C277C930A0D2839903ECC55A9B3E8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D4E48874BDDCD739CF79BF2B3FD195D7C3E861F738DC2EAB19F347545F83068
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D709775C8D7CA246D0E52FF33017EE9A718B6C97C008181CD0C43DB7E60023D30D2F99A4930EBA124AF2F80452CBF27836D5B87E2968FB0F594ECA1EBF78DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....^......D...............{............^...#..............E...7.........E2.. .d3dx9_24_x86.cat...!.7.....E2.. .d3dx9_24.dll......."...92.. .d3dx9_24_w9x.inf......."...92.. .d3dx9_24_x86.inf.(~m.?..CK..\.Y..O..........H.$@..(M..X.. R.I...6...#.^.......{w..}&............{.3..gf.e.....0*`..kFm.......i.`p....X..Y-..7]n^..9...e.(.7..^..V.FO+...v.,e.^..l(i~w...M...l...s...z..U.7.c5.b.3..........#1.I.'.F2.C.@.......'Hx /..K.~.`g.).0..".8y....0.8...N.|..v.u@...P...H.R......c;W....yg..x....s...2..\...}..%21.D..... ...q.....E,.....q.Ee..$...66...pGr}.. +..!&&&PK..f.r...x.'..<.. ....kH..@....~l....\....@fD...+y..:UC.%...zy1.........~j..v..{%..v[S.ZEE...5....i;..1.(...&.x._.......R+[A..l..z(.e. .k..jbf.@.336T.[...'...J/-..uHc.u.....6..U.....).l...&.".9.X..H\.N...d.V.g...^...Jv..PQ~#?....V.......j:..p.....k.R.......0o.~..F..70.).4b7......+.:.&.)Qd(9...i....J35q.....T%..b._....,..........)Qjt.DU.B.R.s..-.`.......4HE...JObJDlG.4x......lb..<..C..sHD.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 692512 bytes, 6 files, at 0x44 +A "d3dx10_34_x86.cat" +A "d3dcompiler_34.dll", flags 0x4, ID 9065, number 1, extra bytes 20 in head, 49 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):701680
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9989902264021255
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:SuBBWP1krfKO0BZwB6ux8hBXsRbD3RazqgwLdJPMqHy7qdXCyhUW3zE:DBTrZ0BZwV8fXsprRaxsDBHyWdXg5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:19383CBADA5DF3662303271CC9882314
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:123C97C33F7EF2BA345B220450F181D440412E6B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EC971C91040618338AC2369188F3E5D7C85A5B1E3B9FC8E752DD845D295CDBA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4C6ACC9FF656E05D75AE0081C65C200B584209C99FD001494C4D206F2CE8A78D2DD3644E51018574928F3B9E9373BF7EC8C5147A3590B54D1C6D50E61342853
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.... .......D...............i#.......... ....#..............1....).........6.. .d3dx10_34_x86.cat.p)...).....6.. .d3dcompiler_34.dll.h...2S.....6.. .d3dx10_34.dll.I..........6.. .d3dx10_34_x86.inf.i..........6.. .d3dx10_34_x86_xp.inf.c...L......6.. .jun2007_d3dx10_34_x86.inf.....{5..CK.|.|......m:..s66...$.\.-K2...B....-.%..\...zI....-.@...!@..<Z(.@..B..@.?..'.k.......f.67;;;;3..gQi....O.7..F....J.m........".z.=.;9.s.D........P...PV.\.U.D......M...3.{K.k>...[z.u#Q...D,..%.%.$j,@wDT..D..]................8\.S.....X*......$....q..pP>.0.8.(q.IQ..;GGq.H.@...z.F...~(...=............W...9....._A.qtt.D:[.......7D...&..N..ee.J....H..LeS,e...CY....K m..9..\....._.e....E..@R..J)p..~e...I......uA..8<>).X.#....P..O.BN...a9#I})RW..J4P./.i.'..v.Po..5.+K...[..+K..2... `]....@............q.($. <B$...8@..b<." ...b.y..,.<..OK.."*..t..q...{^..5..l........J.(Q.o.Yn.]z.:x6.T..J.Z..zG........ .W..-..l.....2.\O..f/.......TJ&W"S$*.2.@.2.a.*....C.......A...{..!.|. ....UVJ7.#.\T..k..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 843959 bytes, 6 files, at 0x44 "d3dx10_38.dll" "D3DCompiler_38.dll", flags 0x4, ID 8962, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):853127
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998980130768887
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:IKcIh4DqtGLRndZKm4zZTQb4BJ+gfG07QyGeZH:IKc64DgG9dIZTQb4L+GGIGeZH
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0E2B612DAF28B145B197A4DB0A9B721
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F69266E4AF3D2DE31A2A2E416F10B0F44737739A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E8DC1063C9434EED8D633741B19CDFA1889581041E2214B87B5159E3EA087F3C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E31F18CB75CE69D291D0ABD15EDADF02C0693033351DFB2F435312A47540AA223C8176209725C14A05FA6494153A3E191B2FB7CB8C5CEE11FB42371CE67392B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................#...............#..............=....$.........8wq..d3dx10_38.dll......$.....8wq..D3DCompiler_38.dll.f(..(......8.r..d3dx10_38_x86.cat.I..........8.r..d3dx10_38_x86.inf.i..........8.r..d3dx10_38_x86_xp.inf.c...@......8.r..Jun2008_d3dx10_38_x86.inf...E7%,..CK..\.....\./BS3...$.......p.&..x"........h....J.,5.,._.e....y..-y...#.......YXPP+..y.......y....o*.&..........\....i...YQcs..u.77K.8..h......h..]L...y6.bc..S.\.Y..]..aM.iyo.Xr..2....w...^V.Y.v)..s..w..;..z...........S..WY.b...!....q..W............y.~.x...P..!z.S.....2..{W.x.tJ.....Y....'o5"dE...(...|o.U'.tpJ....8..4.j.vT.+TrVWy.`.P..{![...O.<.!...F...V.........C.k.E.h._..AM..+...E.jG.U.R.F:.].E...Xvw.?....'..,....................A-p...l.[.J....4.. .$.,...`2X.W.c..=Y.>........i.....A-p.?.....`.8..qp.`...A.....P_1.....? ]O....A?P.&........%..c. ..v...,h.=...AK0........k......d..... ....A{....... .|o......&..|......0........d.....[m......X...%C.D.2X.....'&.4..@o......98.~..c
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 762076 bytes, 5 files, at 0x44 "d3dx9_43.dll" "d3dx9_43_x86.cat", flags 0x4, ID 7093, number 1, extra bytes 20 in head, 62 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):771244
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999380380890997
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:E0b5pTUIVIRxV+yb+HJFnXQRGr85UpzQ3VztxmHN8DMFy0BJ1lSIug3SqHAlzJYf:l51NVO+XVLs3VztQHmYjBJb931I1NYI0
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF124B64FC3774F61D30DE0A405F0C6C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F8A8BABFA4E51555FCF125E8373D9C5F7F7434A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:457C5CE48EAA0FE551B46DFFC1E4DCA985D261686D8D4E6BCED533EE1F682FCE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:935922CE74BD399E8358693562F86C9B4B6308A6E33586A5DD61924F8B6B2CFD6CB2E472FD082B9EA32C0ABB9A799A0BA9103B4C316342F8072A7A3782C2116C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............................#..............>...X}.........<!]..d3dx9_43.dll.....X}.....<C'..d3dx9_43_x86.cat...........<.&..d3dx9_43_x86.inf.,.........<.&..d3dx9_43_x86_xp.inf.\..........<.&..JUN2010_d3dx9_43_x86.inf.[.'.":..[.... .......5!.P..wOnf..O..........9vm..o..f.6.....+I).H]..t.....T...v.!..M.......>>.{..._..t....g...:..jh.N....K...vJ.r.. ....;J.zq.....*....H....'....d.=...{O.4.xIBC..L7..2....... ..E5`5`........<s...9..(.b3. .."t....M\.;...0......*...H....K.5$...L.Ha....%..e..V........{.t....#3kk.sR6.....I.u.Em....b.Dl'.E.[.D.N....m53%...'.m;.>..yf.6..pN..N.y...-.5Y...f.......-.B#.......;.D]......G.8.5...*G.......x..}...!.GwT.......WwKuT...Y.l[f..}ji...{.h{...x.u.....>..1....k..v.D."W..ZA..<...7=c2QN.Y.......v..k&aHudg.W...`HbV{.Q..CJk..nLpw..#.&5.%S...G.&.`....]...EpFY...(....P\..+/`..&..ap....S....BR..'....s..c........p..B..j*....c..D....mU.x....N.r..QfEz`...}.._...........8..$..........!.G...i.@..P...."c..d.L00...QX.B0.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 797924 bytes, 6 files, at 0x44 +A "d3dx10_36_x86.cat" +A "d3dcompiler_36.dll", flags 0x4, ID 9083, number 1, extra bytes 20 in head, 56 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807092
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998858073625772
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:EL+Y8gC2xQcaINcDDHwNXjNOl93uN850V7ZcR0SEDR3l3M:vD2xaINcDHIzhs0Vwz6c
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D9A0C59156D03DA0F19C2440E695637
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55B050991CB17410C75ADC3913066BAEDB482ED0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDF7FB01C02783A4F8C9F5E7911F5CAE3E2A7CBC425B90B36F9EA6EEF2C27DE3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9A662498C43865E917F0778B772D6964517E41289CBF5A0B8A4E44D8C4B4E9A5049C76F2ECBE4ACC7E9CFCC3F1D87A75C3F8703E66804CE758969814BA14FDA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....,......D...............{#...........,...#..............8...h(........V7.. .d3dx10_36_x86.cat.....h(....L7.y .d3dcompiler_36.dll.h.... ....B7.O .d3dx10_36.dll.I.........V7P. .d3dx10_36_x86.inf.i...1.....V7P. .d3dx10_36_x86_xp.inf.c.........V7P. .nov2007_d3dx10_36_x86.inf..d.....CK..8.....Y..^(4cK.......H....0..F.]1..$.(W...P.-..J.).[*.%Q....M.v......>Os.c.......=.|.}..d*.r.5....q.s.J..*k8....y89....e...D...Q.!aL./,..l...@~N..J~..)...=..].)......o.@.... ......,R...".@&L.i..........Z.6`..C.......]6.Z.._V..J T.B......l......,..t.6.....md.p..5...l.....B...aI,.F.mU..<T...@Hf.......d{..... ..1.0$.....j.AE..#'..'.%..%....4..p..P.g%..(.H..d..........R#..L..H. mXq..c......6tU$....cii.e............1dA...f.... .........U.B..b.....Fj.z;x...f2. gY.....9.u24. .O&....!E-.....R.d+...5.b..![.dG.....""{U.C...........9p.M....Y|.\f......E....).J...d..0.l.A......0$.....}....e......t..^W..LM(.$,... +.....A..K...f.p..dD...,..E2n..2/k-...d.E2.-.@.S...1.........pA..H..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 959461 bytes, 6 files, at 0x44 "d3dx10_40.dll" "D3DCompiler_40.dll", flags 0x4, ID 8926, number 1, extra bytes 20 in head, 77 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):968629
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999011847061652
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:JKTxCzc8gSDnU8Hz10a0s65QckarHGlImJtXn+QbtU0sHsqzn:mxCzs29r0WQma69nBbtU0sjzn
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5DFEB46E60795266DA03F2D0A67E7ACD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A77758873E5544E8AD22ACF469C4A0FD0C944A88
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC52B075A3E9C7FE468B317E0FF977964B1003D560065128741F4392BF47C49A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC058811AC017BE3CD3A46559CD73126666F41B0FA58D92C1168CF2A2E0E2357B19F65531C786EC81A438975DBECE440C5E7B6C653AFA5428CE6C444179AF6C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D................"..............#..............M...X.........O9.2..d3dx10_40.dll.`...X.....O9.2..D3DCompiler_40.dll.......%...O9p:..d3dx10_40_x86.cat.I...g.&...O9h8..d3dx10_40_x86.inf.i.....&...O9h8..d3dx10_40_x86_xp.inf.c.... &...O9h8..Nov2008_d3dx10_40_x86.inf....X.0..CK..T...{..J........D...$.....$.2.....&L+...u..Q.5#f...W].9cN...w..Qd...y.......9~.}..]u+tOMM...r.].a.O..f7#.\........m.l._a.[..,4Q.&KU...c.eq1))*.,V!S...)2...Y.*^a.Q..b........y_x.W..Q^J^.j..P..gB.*..<w....E_).$j..q.|y..{.'....1V-..N.bt..%...A.0K....u...O...K.u.F.H(u>.X.vbd.......)..Ltg)c.a..J..|.V).N.F`G.Lxk..Rf.-.<1b...0..y...*y!.g..F1Z.v..T..o......i.............!Jku.:..i...e.....Z.HR.0...6.....zk1..._.-.L....a).Gx.).........@6...........P.\....?`.....f...|.r......L9......S.T ........o:J.'.E`?..x..?...$........z.......,.<.'..D.j .....G...3...G;.......p...&@W...;....^........R .X.....L ............-...........'.r`7........)........=......r..j,e..j.)..........uX)..p.B...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57739
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6901788814132646
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:eNIkdgBl0DBU0qwUqB7otN4PTHhy4m1Io/sF6UcmI2rIEoguD0dpY4rI8dgXl0dl:epECjtutVj072Xwt7O49vQzztSZs5KLz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C4D9E4773084F33092CED15678A2C46
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BAD603D543470157EFFD4876A684B9CFD5075524
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED710D035CCAAB0914810BECF2F5DB2816DBA3A351F3666A38A903C80C16997A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2E34CAC195CFEDE8BC64BDC92721C574963FF522618EDA4D7172F664AEB4C8675FD3D4F3658391EE5EAA398BCD2CE5D8F80DEECF51AF176F5C4BB2D2695E04E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[Version]..Signature=$Chicago$..DisplayName=%SetupTitle%..MinFileSize=2000....[DirectX]..SectionType=Group..Priority=100..DisplayName=%DirectX%....[DirectX_Win9X]..DisplayName=%DirectX_Win9X%..Details=%DirectX_Desc%..SectionType=Component..Platform=Win98,Millen..Group=DirectX..Size=4608,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="audio_w9x.cab",3..URL2="dinput_w9x_81.cab",3..URL3="dplay_w9x.cab",3..URL4="dshow_w9x.cab",3..URL5="dshow_w9x_81.cab",3..URL6="graphics_w9x.cab",3..URL7="graphics_w9x_81.cab",3..URL8="ks_w9x.cab",3..URL9="vb_w9x.cab",3..URL10="bda_w9x.cab",3..URL11="setup_w9x.cab",3..Version="9,29,1974,0"....[DirectX_Win98_ENG]..DisplayName=%DirectX_Win98%..Details=%DirectX_Desc%..SectionType=Component..Platform=Win98,Millen..Group=DirectX..Size=4348,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="audio_w9x_eng.cab",3..URL2="dinput_w9x_81_eng.cab",3..URL3="dplay_w9x_eng.cab",3..URL4="dshow_w9x_eng.cab",3..URL5="dxdiag_w9x_eng.cab",3..URL6="graphics_w9x_eng.cab"
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95576
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.500059286855779
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BG8tBKv1HCyODN2wjIqlLmqxY3AMVI4I9okOEvc0/c/sZRYltL26VVE2S+JJqsHM:BptQv1iyODswNLmqxY3AMV71Ev54EAxa
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:984CAD22FA542A08C5D22941B888D8DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E3522E7F3AF329F2235B0F0850D664D5377B3CD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57BC22850BB8E0BCC511A9B54CD3DA18EEC61F3088940C07D63B9B74E7FE2308
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8EF171218B331F0591A4B2A5E68DCBAE98F5891518CE877F1D8D1769C59C0F4DDAE43CC43DA6606975078F889C832F0666484DB9E047782E7A0AE4A2D41F5BEF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Filename: 5b1cxnTnnS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                                              • Filename: JITStarter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                                              • Filename: JITStarter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........xx...+...+...+..+...+...+F..+.6k+...+.6x+...+.6{+...+...+...+...+...+...+...+...+...+Rich...+................PE..L......M...........!.....*...N.......k.......@.......................................Z....@..........................5..y....*.......p..h............^..X.......H...0................................6..@............................................text...)(.......*.................. ..`.data..../...@......................@....rsrc...h....p.......@..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1566040
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.387345800194587
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:GIQ+ddddddddddddddxOOOOOOOOOOOOOO2iWeXiWeXiWeXiWeXiWeXiWeXiWeXig:GIQsOOOOOOOOOOOOOO2iWeXiWeXiWeXV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5412A144F63D639B47FCC1BA68CB029
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81BD5F1C99B22C0266F3F59959DFB4EA023BE47E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A011DA043A4B81E2B3D41A332E0FF23A65D546BD7636E8BC74885E8746927D6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2679A4CB690E8D709CB5E57B59315D22F69F91EFA6C4EE841943751C882B0C0457FD4A3376AC3832C757C6DFAFFB7D844909C5665B86A95339AF586097EE0405
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Filename: 5b1cxnTnnS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                                              • Filename: JITStarter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                                              • Filename: JITStarter.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^..?...?...?...G6..?...?..U?.......?.......?.......?...I>..?...I...?...I...?...I?..?...I8..?..Rich.?..........................PE..L......M...........!................c........................................ ............@.................................$...........P...............X............................................^..@...............h............................text............................... ..`.data....4..........................@....rsrc...P...........................@..@.reloc..D).......*..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66865
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.567626982635727
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Wn+OeDyG6lG9CVGQM6UP8XUUkw8KlNxLkPkjdARflPp0VZRTBM9oZPFASJu71N1F:V
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B36D3F105D18E55534AD605CBF061A92
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:788EF2DE1DEA6C8FE1D23A2E1007542F7321ED79
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C6C5E877E92D387E977C135765075B7610DF2500E21C16E106A225216E6442AE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:35AE00DA025FD578205337A018B35176095A876CD3C3CF67A3E8A8E69CD750A4CCC34CE240F11FAE3418E5E93CAF5082C987F0C63F9D953ED7CB8D9271E03B62
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..[Version]..Signature=$Chicago$..DisplayName=%SetupTitle%..MinFileSize=2000....[DirectX]..SectionType=Group..Priority=100..DisplayName=%DirectX%....[DXUpdate_Feb2005_x86]..DisplayName=%Feb2005%..Details=%DirectX_Desc%..SectionType=Component..Platform=NT5..Group=DirectX..Size=990,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="Feb2005_d3dx9_24_x86.cab",3..Version=4,09,00,0904....[DXUpdate_Feb2005_x64]..DisplayName=%Feb2005%..Details=%DirectX_Desc%..SectionType=Component..Platform=NT5..Group=DirectX..Size=1220,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="Feb2005_d3dx9_24_x64.cab",3..Version=4,09,00,0904....[DXUpdate_Apr2005_x86]..DisplayName=%Apr2005%..Details=%DirectX_Desc%..SectionType=Component..Platform=NT5..Group=DirectX..Size=1055,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="Apr2005_d3dx9_25_x86.cab",3..Version=4,09,00,0904....[DXUpdate_Apr2005_x64]..DisplayName=%Apr2005%..Details=%DirectX_Desc%..SectionType=Component..Platform=NT5..Group=DirectX..Size=1317
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):177152
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.549767948531931
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:KU6LKKnw8i/9S7BLGKm/nuFV3uNgosUBxr+2y97CqGIpHtWMeJnQRLj+bTHyKaY:Iw8aIMrfuFVeNgosUBxra4rIZsqq
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7ED554B08E5B69578F9DE012822C39C9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:036D04513E134786B4758DEF5AFF83D19BF50C6E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB4F297E295C802B1377C6684734B7249D55743DFB7C14807BEF59A1B5DB63A2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7AF5F9C4A3AD5C120BCDD681B958808ADA4D885D21AEB4A009A36A674AD3ECE9B51837212A982DB6142A6B5580E5B68D46971B802456701391CE40785AE6EBD9
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............M...M...M.CM...M...MJ..M...M...M...M...M...M...M..KM...M..zM...M..{M...M..JM...M..MM...MRich...M................PE..L......M...........!.....j...n............................................................@.........................pw..V....j..........8.......................X...p...................................@...............8............................text....h.......j.................. ..`.data....:...........n..............@....rsrc...8...........................@..@.reloc..0&.......(..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12848
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.071095411173453
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:eXTiDxtV0xxmBxbD6Ys7s6xHOJYwYdDxAp8xXZyUxIJM:eXiM
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E6A74342F328AFA559D5B0544E113571
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A08B053DFD061391942D359C70F9DD406A968B7D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:93F5589499EE4EE2812D73C0D8FEACBBCFE8C47B6D98572486BC0EFF3C5906CA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E35E5BDFF1D551DA6C1220A1A228C657A56A70DEDF5BE2D9273FC540F9C9F0BB73469595309EA1FF561BE7480EE92D16F7ACBBD597136F4FC5F9B8B65ECDFAD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..; ---- Common sections ----..[Version]..Signature = "$CHICAGO$"..AdvancedINF = 2.0..Provider = %MSFT%..SetupClass = BASE....[Strings]..MSFT = "Microsoft"....[MDXDLLs]..Microsoft.DirectX.AudioVideoPlayback.dll..Microsoft.DirectX.Diagnostics.dll..Microsoft.DirectX.Direct3D.dll..Microsoft.DirectX.Direct3DX.dll..Microsoft.DirectX.DirectDraw.dll..Microsoft.DirectX.DirectInput.dll..Microsoft.DirectX.DirectPlay.dll..Microsoft.DirectX.DirectSound.dll..Microsoft.DirectX.dll......; ---- Windows 98 ----..[4.09.00.0904.00-4.09.00.0904.00_Win98_Feb2005_d3dx9_24_x86.cab]..NumberOfFiles=4..Size=2178 ;approximately total file size (Size * 1024 bytes)..CopyCount=1..d3dx9_24_w9x.inf....[4.09.00.0904.00-4.09.00.0904.00_Win98_Feb2005_MDX_x86.MSI]..NumberOfFiles=1..Size=1788 ;approximately total file size (Size * 1024 bytes)..CopyCount=1..Dependencies=feb2005_d3dx9_24_x86.cab..Feb2005_MDX_x86.MSI......; ---- Windows ME ----..[4.09.00.0904.00-4.09.00.0904.00_WinME_Feb2005_d3dx9_24_x86.cab]..N
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57739
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6901788814132646
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:eNIkdgBl0DBU0qwUqB7otN4PTHhy4m1Io/sF6UcmI2rIEoguD0dpY4rI8dgXl0dl:epECjtutVj072Xwt7O49vQzztSZs5KLz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C4D9E4773084F33092CED15678A2C46
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BAD603D543470157EFFD4876A684B9CFD5075524
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED710D035CCAAB0914810BECF2F5DB2816DBA3A351F3666A38A903C80C16997A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2E34CAC195CFEDE8BC64BDC92721C574963FF522618EDA4D7172F664AEB4C8675FD3D4F3658391EE5EAA398BCD2CE5D8F80DEECF51AF176F5C4BB2D2695E04E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[Version]..Signature=$Chicago$..DisplayName=%SetupTitle%..MinFileSize=2000....[DirectX]..SectionType=Group..Priority=100..DisplayName=%DirectX%....[DirectX_Win9X]..DisplayName=%DirectX_Win9X%..Details=%DirectX_Desc%..SectionType=Component..Platform=Win98,Millen..Group=DirectX..Size=4608,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="audio_w9x.cab",3..URL2="dinput_w9x_81.cab",3..URL3="dplay_w9x.cab",3..URL4="dshow_w9x.cab",3..URL5="dshow_w9x_81.cab",3..URL6="graphics_w9x.cab",3..URL7="graphics_w9x_81.cab",3..URL8="ks_w9x.cab",3..URL9="vb_w9x.cab",3..URL10="bda_w9x.cab",3..URL11="setup_w9x.cab",3..Version="9,29,1974,0"....[DirectX_Win98_ENG]..DisplayName=%DirectX_Win98%..Details=%DirectX_Desc%..SectionType=Component..Platform=Win98,Millen..Group=DirectX..Size=4348,0..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL1="audio_w9x_eng.cab",3..URL2="dinput_w9x_81_eng.cab",3..URL3="dplay_w9x_eng.cab",3..URL4="dshow_w9x_eng.cab",3..URL5="dxdiag_w9x_eng.cab",3..URL6="graphics_w9x_eng.cab"
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):527360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.071483982747115
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:diqLKVd9Aqq3Z/yKxAG2ur4IhUNJ4g3nO9hpRH0gQSpHt+akOC8BTDmsikzWX+us:DFAKJr4IWNJ4MOrpRBQS3kydI+xyS
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AC3A5F7BE8CD13A863B50AB5FE00B71C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EEE417CD92E263B84DD3B5DCC2B4B463FE6E84D9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8F5E89298E3DC2E22D47515900C37CCA4EE121C5BA06A6D962D40AD6E1A595DA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8BBE791373DAD681F0AC9F5AB538119BDE685D4F901F5DB085C73163FC2E868972B2DE60E72CCD44F745F1FD88FCDE2E27F32302D8CBD3C1F43E6E657C79FBA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NQ.2.0ga.0ga.0ga-..a/0ga-..a.0ga-..a.0ga.H.a.0ga.0fa.0gaeF.a.0gaeF.a.0gaeF.a.0gaeF.a.0gaRich.0ga................PE..L......M..................... ...............................................P......._....@...... ..........................|........@..$....................0.......................................U..@............................................text............................... ..`.data....3..........................@....rsrc...$....@......................@..@.reloc.......0... ..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):477
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.237059564403252
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:AEAv+BIHfXhPJycXlnMlr4TFagtVFIglFdW8HEwF2T2GHEdqT2azM2GvjokVj2aE:BBIpPJhXlnMYFz2gkDvqtwqa9YS7r
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD8982EAA02C7AD4D7CDCBC248CAA941
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4CCD8E038D73A5361D754C7598ED238FC040D16B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D63C35E9B43EB0F28FFC28F61C9C9A306DA9C9DE3386770A7EB19FAA44DBFC00
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C805D78BAFFF06C36B5DF6286709DDF2D36808280F92E62DC4C285EDD9176195A764D5CF0BB000DA53CA8BBF66DDD61D852E4259E3113F6529E2D7BDBDD6E28
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[Version]..Signature="$CHICAGO$"..AdvancedINF=2.0..Provider = %MSFT%....[SourceDisksNames]..1 = %DiskName%,DXWSETUP.EXE,0....[SourceDisksFiles]..dsetup.dll=1..dsetup32.dll=1....[DestinationDirs]..DSetupDLL=11,directx\websetup....[DirectX_WinNT]..CopyFiles=DSetupDLL....[DirectX_Win9X]..CopyFiles=DSetupDLL....[CleanUp]..DelFiles=DSetupDLL....[DSetupDLL]..dsetup.dll,,,32..dsetup32.dll,,,32....[Strings]..MSFT = "Microsoft"..DiskName = "DXWSETUP"....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 30 16:51:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9814399727989853
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8KOdbTE7+6i6He0idAKZdA1JehwiZUklqehekJy+3:8KKkT/Yy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A3FC6ED4740E612813A48798D4D33D77
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C3CBFF7EB20D97C2FEB333786B382771248A7C7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:238032B204FC29B755DA80DD21B0E39082BD74C4BCBB536449D2021DF8F42314
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EEB935F0B8118BBFFCCB45ABB6AEB5BF610978AA210E43A9FF51BFE917988DA2E763ED9BF1919E14AC5DF57BB5CDEEC8960156A1643CD4032E395CF926A4019F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....hoS..S......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>X`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Xp.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Xp.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Xp............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Xr............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5..N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 30 16:51:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9995377312633646
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8WgOdbTE7+6i6He0idAKZdA10eh/iZUkAQkqehvkJy+2:8WgKkx9Q0Yy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B481DECE37E9DCC294F20DAE6406F1EC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5885354B4BF0442C7DAE4FA68D2F8F8B5AF9460
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F0BC9A343B06576F5FBC28027D47D0E3532ABAC05BEAB7E73E17D5865F9BFC2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:574D3D8E4111CC734DF3DD5095480045DA06B2412245B4B461042E4ADF07638DF607F6F2939570AA2676DE079EEB9A0EC748BCEB090FF670B2926001007CBD90
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....sH..S......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>X`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Xp.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Xp.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Xp............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Xr............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5..N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.012030731079507
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8eOdbTE7+6jHe0idAKZdA14tIeh7sFiZUkmgqeh7s9kJy+BX:8eKkrnjYy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DBF557456D79134E6D2F397F178BBB12
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9EA9B7970A0B2A8E4E24ADFCBDF2161183F324F5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:457B6C814CB2F0753359088713A19AFD446CA9A613AB24500E7C4690C2DC4D3C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8330EE40D8EE4EB705FE949568EE00CB7383979036EEFED06BB31393B359CF5D09CB219AC93018B2CEC31C9B3F3C098874F3B65F999B5C2DCCC6A7CD69F1778F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>X`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Xp.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Xp.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Xp............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5..N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 30 16:51:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.000157571191469
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8zOdbTE7+6i6He0idAKZdA1behDiZUkwqehLkJy+R:8zKkClYy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36161EA0B8703E9D874DB35869481752
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7F801D63730C027EEF8A79C354EA59454D5FE5D1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:139E18FD096D4950E031640971C325AAEA360614A7D3AD777B14B73102DB9A9E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A9C01DADC951840FEEA5767CD40D0C3149DEED683F46CF141AAB3A790F9F2D7DFEDA7F41431122419A404EC789B411F9295DECE2350B5CE92FB3570326CD023D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......B..S......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>X`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Xp.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Xp.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Xp............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Xr............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5..N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 30 16:51:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.986439437348038
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8FOdbTE7+6i6He0idAKZdA1VehBiZUk1W1qehRkJy+C:8FKkS9xYy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D3A444BB0B3716BA42094CF3F47DBA9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EAC5D1BA0B22FBB90B7B6DFB615A04BC396C8E63
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6123CDA2C48F3093D73EE34BF047F6C4B506FE7023F8C70DFF1B8806592F94A5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:457131A3B01F6ED6417CEC434D4EA2629CD7EFB64B981A5E437AB89A2AB51F7CDD50BE79D7CE7F38F66E7FBCCFA53AD63A8D0A6C884B91EA71890B4442E56017
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....1.N..S......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>X`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Xp.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Xp.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Xp............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Xr............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5..N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 30 16:51:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.002023840624968
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8YOdbTE7+6i6He0idAKZdA1duT6ehOuTbbiZUk5OjqehOuTbjkJy+yT+:8YKkwTTTbxWOvTbjYy7T
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8356167FBB9775F5B955C5E4C9550E8E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85AD8C195FED9AE385CE5BFED2D8BB0ABC1AFA46
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:06FB676F36353443EC9356B58210C9D0C05F6C8A2344912FBD4EF00AFA1A4F31
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E773F4AB6F27E95EECF9F6C3A7B4C7BB191787B57F00445851CEA7A70C4F2CFAFFCC069C0F198CEB53B5290351DD46307F4F7D36BF46CA36DD76E68C7BE28CA4
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......8..S......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>X`.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Xp.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Xp.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Xp............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Xr............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5..N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16057
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.2052430785788575
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UsmQDZxSb0t9rnRXsczUo3rjvHa+FeOdvZ1zSFHb6ClHQko6w1pbpEskSG8J/piQ:Us9XSb0tFhsLo3vl1EHb6CVTMr3J0Q
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:876F3AA427D6E724E48428757FD35A53
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB385D27A02AFDB2E1BF28D90CF5700212EC0A25
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BEA347E6547471B0D1839B853B122C3E0D555CC7A6BDAE201096BB215DDF09CE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0D4D8A60B47B2289B944DC18320EFB69111C00E3313AD04B0E56506D53ED86CDDC3E1C83060871D4A238C833E8F2E5A28276BFFA08E7A053DF08A9EB639F05E1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......->..i_.i_.i_..|.d_.i_.._..|..h_..|.q_..|.h_.Richi_.........PE..L...!.};............................^Z...............................................J...............................................................^...#...........................................................................................text............................... ..`.data...............................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, MS CAB-Installer self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):295320
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749011498049896
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kWK8fc2liXmrLxcdRDLiH1vVRGVOhMp421/7YQV:VcvgLARDI1KIOzO0
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CBD6AD183914A0C554F0739069E77D7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BF35F2AFCA666078DB35CA95130BEB2E3782212
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CF71D098C608C56E07F4655855A886C3102553F648DF88458DF616B26FD612F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF1AF2D2A883865F2412DDDCD68006D1907A719FE833319C833F897C93EE750BAC494C0991170DC1CF726B3F0406707DAA361D06568CD610EEB4ED1D9C0FBB10
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......->..i_.i_.i_..|.d_.i_.._..|..h_..|.q_..|.h_.Richi_.........PE..L...!.};............................^Z...............................................J...............................................................^...#...........................................................................................text............................... ..`.data...............................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, MS CAB-Installer self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):295320
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749011498049896
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kWK8fc2liXmrLxcdRDLiH1vVRGVOhMp421/7YQV:VcvgLARDI1KIOzO0
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CBD6AD183914A0C554F0739069E77D7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BF35F2AFCA666078DB35CA95130BEB2E3782212
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CF71D098C608C56E07F4655855A886C3102553F648DF88458DF616B26FD612F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF1AF2D2A883865F2412DDDCD68006D1907A719FE833319C833F897C93EE750BAC494C0991170DC1CF726B3F0406707DAA361D06568CD610EEB4ED1D9C0FBB10
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......->..i_.i_.i_..|.d_.i_.._..|..h_..|.q_..|.h_.Richi_.........PE..L...!.};............................^Z...............................................J...............................................................^...#...........................................................................................text............................... ..`.data...............................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44139
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3428333056342865
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:qBTSjs02doWvz0ynX2Fbxp+eLSzfY/EWftRUElVwyruXvm06i75MC5jijWqjuLOi:qdx
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8ED51587007A278A7C12362283FB8CF3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A639998D13598C718E7DB6A91658BD3375CD394
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0A5EA0D9CFAB7C4EF4F862466C3AB2CA014C4748A564ADC0EE1563C0197E47ED
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:129C9D1FC245C007EFDC9E7604A0C7784C3B2A37C26000E273AA150C4E52CDD78CF57F390F1A525CFF9EA6BE9612897FB7E37E2E1BB1FAAAF0FFDFE393438722
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:01/30/24 18:52:09: DXWSetup: ***** DXWSETUP *****..01/30/24 18:52:09: DXWSetup: WinMain()..01/30/24 18:52:09: DXWSetup: IsIA64(): not IA64...01/30/24 18:52:09: DXWSetup: Unable to get Version on target file C:\Windows\system32\directx\websetup\dsetup.dll..01/30/24 18:52:09: DXWSetup: Installed file C:\Windows\system32\directx\websetup\dsetup.dll..01/30/24 18:52:09: DXWSetup: Unable to get Version on target file C:\Windows\system32\directx\websetup\dsetup32.dll..01/30/24 18:52:09: DXWSetup: Installed file C:\Windows\system32\directx\websetup\dsetup32.dll..01/30/24 18:52:09: DXWSetup: GetDXVersion(): Unable to get RC string from registry...01/30/24 18:52:09: DXWSetup: DirectX Version: 4.09.00.0904.00..01/30/24 18:52:09: DXWSetup: Setup Version: 4.09.00.0904.00..01/30/24 18:52:09: DXWSetup: A newer version of DirectX have been installed already...01/30/24 18:52:16: DXWSetup: CDXWSetup::CDXWSetup()..01/30/24 18:52:17: DXWSetup: CDXWSetup::DownloadDXUpdate()..01/30/24 18:52:17: DXWSetup: On
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1073002 bytes, 5 files, at 0x44 +A "d3dx9_25_x86.cat" +A "d3dx9_25.dll", flags 0x4, ID 6922, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1082170
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999075135168916
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:i0BodqhH/OCy8M+j5lcB4ZfeXBXUd/QLML9bw6Uzc12:iUbffy/+lmBXF8Ioxw6Uo12
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9C5DCA423D9D68349D290DF291DDBEEF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9F1CAE586470EA309CE9F115525B0504FFFAEA4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5487ED4E969A822E5C481CEFB1D4DA3066B1D5EC8C55798B246915ECB58A8665
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F50599321F45FB7451B0A1C0F1DCBD6B4A4E60EE27B0EF5AA29168C1BCE5B08F34329916EA2EA655CD632D0A19C81953C2A5F1277F6A96FB63AFC098236509D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....j_......D...........................j_...#..............H...7.........r2. .d3dx9_25_x86.cat..#.7.....r2}. .d3dx9_25.dll.......#...r2,. .apr2005_d3dx9_25_x86.inf.......#...r2,. .d3dx9_25_w9x.inf.....k.#...r2,. .d3dx9_25_x86.inf.(.0.?..CK..\....'4.A..".+.@.%..C*.4).b!@..$.....a..k.#..v.w.w.]xg...............9{......k....q....6.Z&Ey-.@.....a.0.T...9b......a...b....ilk.+c.5.af.o.vl..............<....s.z..V.7........fa\.G\$En..._..|$.?9.O...!..H.<...#.,...!.^N.<.g"..=.V|O.a..gwcw...t.c.......X..4(.).. .?.S..0k..._2{<%X.......m.*....D&&..v.c ....Av...u.l. K2......R.0.&.XO8b..p."H@^..2..jbb...hg.&...>.>....u..x....2...@.~....9..u.a.M.X...S5d_..|}z"h..1.....<...Z!...V).............}OO...n.2..Q....../.......R+[C..l..(...@......1........$..vs..K. m...e...b..\}u.+.....?..bg...P.......%.pRgTq.t.t.e<..t.Y._.X.?F.(../.......abb.G5.qkb.\..Z...g.....g..(.....f..Lz.8...h.e....t.R.fJ.iJNCv}:.V.:..m.B..JIQrlA..Z5..HR..)9-...:.......V.JP.)t*.....6m....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1109261 bytes, 5 files, at 0x44 +A "d3dx9_30_x86.cat" +A "d3dx9_30.dll", flags 0x4, ID 6903, number 1, extra bytes 20 in head, 74 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1118429
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999050518080374
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:OreyPa6AC8e290lruGDhi3TSvHDh+ISNvRNhPmJ0RRuu:cNoeYEuTSvjh+R3WKRv
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3D644A116C54AFDA42A61B0058BE112
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AF7DDC29EEF98810A1A2F85DB0B19B2EC771437
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA7B9C6A49E986C350147F00A6C95C5B577847B5667B75681A1EE15E3A189106
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2D2F12B7B37BD8F5C8465DD13AD31942DF11EE5ED5423DEEEB178E6B594587706D2C5116258BE1562CAA5ECA691358AF3CB83B77898D1012FF521017D199165
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............J..............44f .d3dx9_30_x86.cat..p$........4.e .d3dx9_30.dll......$....4.e .apr2006_d3dx9_30_x86.inf.....z.$....4.e .d3dx9_30_w9x.inf.....+.$....4.e .d3dx9_30_x86.inf.v..[>..CK..X.K..=.. ....+..MBI.. M@.n..QH0....#....c..b/..{.z....E..y.......N8?gg..{..=..{...W..;..:....IA.....a.`.......43GX..r..,.f...+FA..,.....2..a0..2......Z.ty.Ih...m0w..es0Ww.[/.n%q.Z.I...ho......#...G.....\.. 1.P6....;.s.cZ.......t.B...X...LL..X.C.......B.......~......@..!..8..O..O..!mR..fbb.0.8L.f..XO.R.-......Y...y...Q4."5JD...p..s.T.f.2z.6..~...........9VPR.f.BH=.bg.s,.T.!=......O..........B...||}...X..5]R.0.....c.+.4..S....E.7.y...[....3...2$..:qt...7T......Q..@X..Ji...q.Z8.Ea(..@zS.D.3;.b..a.}L.;..PG/-....(...../vL_...@K....c..&....f..y.....3.8fW:.T:N7..W:..t.t...#(.FK.k..X..&...;_...Be.w.....b6.z<..za..}_7.afQ......O{,..Thu...).'+..0{:.V}kI.&Z.JU&&*...B..[.'..t.vK.9.`]..!.)Vht.8e.\.T.....i......I.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 81141 bytes, 5 files, at 0x44 +A "xinput1_1_x64.cat" +A "xinput1_1.dll", flags 0x4, ID 7457, number 1, extra bytes 20 in head, 5 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90309
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986243949537019
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/0CNqg1WzKHJUq/JSlvxToeSNOUp9BttldRL9zaMNez4fbI9YKztrIrm:/hIg1cEJUxvxlSNOUpfttldRL9zkzAI5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0669F7D395078BEE0087B089F0B45C5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30506FC3DCE9532EF0A8CB3973347EC9C3C9875F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E63A67783EF7624559F95AB697BF8AFBDAB7ACE31200283EF840E6B94AA16E5A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7EFCFD85B3CB6CB9B1936B701A9D7D91A6094AA08D8C933EDF8493C6AD57BE05A579980A404B35E9721F71B45F4CAE28399FCA3FF5DF20A9A3138B90F86B94C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....<......D...............!............<...#.............................44f .xinput1_1_x64.cat..F.........4.d .xinput1_1.dll......e.....4.d .infinst.exe.V....l.....4.e .apr2006_xinput_x64.inf......o.....4.e .xinput1_1_x64.inf.. ...9..CK.{.XSI..MHh..AD.. .7t...4..H.TTB...$.."...,...v].{Y{...u..k.......w..pA..}......<.\.9s.w.9sf.x...}...y..L......j`.c2..6..>..L.i.......F.......QZ...X.p.}c.i.`.,^X/l.8...m._..Fv0.}pOO.................N..>....O 6......X..s....A.'.s0....X...c._0.|...?... .....IM.Ln..e..&..$...6?...K.....f7../.A..2...@=..7.`..L&..u:...w.>...q.q'=&...Sf....'..,.S`R,..aJ..@.nO.6.....TEF+.K...4.-.$....<e........ob.^..\({@).F.A.../.'..I../.F>@}..N.f....h...........q\.7#.~...Rm.2...HO0...{...dx....d..00<.3.v..........d....o:.e...,.....I..^v&.t .O..)Y;.B.7|Q.K....Oo...g.L..5.I.....;t.i.\Z.V..>../..G+.!....z5,.*....1.L..#....58..f....7.x..Va~....bY....\+..U.-M.D..H....d"n{..b.X..V...Lqz..k.h.5..I.d)E..x'.hc.dp.Dr.8E,.(.R..+..5.YZS.1.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 40050 bytes, 4 files, at 0x44 +A "xinput1_1_x86.cat" +A "xinput1_1.dll", flags 0x4, ID 6338, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49218
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962835058038329
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rrXN+lWp5tvn2v0JeuXfYYJDyRIvwde6hecBLdKd+d4RUJ6HwyQs34VvD4:3gl6tfTVXwcWuqe6htcaJyQW4VvD4
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E207FB904E641246F3F7234DB74121FC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BE8C50C074699BDD9184714E9022B7A2F8BF928
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3FDF63211B0DD38069A9C1DF74D7BC42742DE003CEF72AD1486AAA92D74546FA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED95D53BC351C98C0322753265B0A21C98DF97D0E2FBBC58A6836BFF374B7540B0CEA21371CD4A7EAD654210A42E1F9809CAC6E4EAE2ECF0EF2B88E220DC37F7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....r.......D...........................r....#.............................46f .xinput1_1_x86.cat............4.d .xinput1_1.dll............4.e .apr2006_xinput_x86.inf.....R......4.e .xinput1_1_x86.inf...G..>..CK..\SG.8|....&l....-n.6....(Z........"PH..,...+.G.V..b..V....Zm.Z..Xm..ZQ..E.{.......}....&L.g.9s....Jz?tp..N.;.]Y....!...b......t.c..'D%v[...8.8..........F.spf2y,.Gpe.w.......d...o.vs.........G...).bQ....cE%....."..GH.`"....D..B!..i.1..... ..0.. ..K# ...@*...C!M....R....SDq.c...b....#!6....b.....(/.`.....Q....(.!.pE....lB.a....L.M..[..E.........|...;.H!..".P.j........9..<.t.l....]5w.;...R.9qQx...@x..8.........$.1.az!.Z..?.rDP+...c..)U'J..E.H..j....%.......w.;..x.O...>........`0.A4..d.....dT...Q.3..y0.."..].x"...|.C.bs.,...`..h..#D..y.v..OM.1u{..C .X.N......+0....f2...3;...@...P......Z.......H.x.E<....A.-.4OA.Vi.f......."n\....b\...\M+.e.....k.N.q.`....%.@.../Q..V.e...s..."w.......KI........4.u.p..J^.V....D....t.0J...H.HMVg.d....B.v.]..)..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 689905 bytes, 6 files, at 0x44 +A "d3dx10_33_x86.cat" +A "d3dcompiler_33.dll", flags 0x4, ID 9049, number 1, extra bytes 20 in head, 49 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):699073
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998968028413629
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:SHwziN1v34WzSc6IA6ajvY8ov8ZdReUTQ8Mr47JYCophIa9sNDn1QcILtw6:V01wWzCI3ajjls4NpAsNDnMw6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F784B8A0FD84C8AC3F218A9842D8DA56
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB7B4B0F81CD5F1C6A900C71BFD4524AF9A79ECE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:949068035CE57BBB3658217EC04F8DE7A122C6E7857B6F8B0CA002EB573DF553
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01B818AA5188CDE3504E289AEDCA2D31A6C5AED479B18A2C78271828AE04BEBCD4082051B7F4EECA8A31E8EE5ADBA158420ECDCB21371C735E4781EE5F661DBF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............Y#..............#..............1....).........6{. .d3dx10_33_x86.cat.p%...)....l6O. .d3dcompiler_33.dll.h...2O....o6=. .d3dx10_33.dll............6E. .apr2007_d3dx10_33_x86.inf.I...7......6E. .d3dx10_33_x86.inf.i..........6E. .d3dx10_33_x86_xp.inf..j"(.2..CK.y<...........l.al..)e.!a.&...l3.-.h....j.,."D.R..O...%W).gFn........}.z5..<s..s>.s>..|...U*x...Z..!..E..U...<$.....y0.sPH)....<..<.4.M.@...U.......\).@..6.'.Yi.!.....R.@.&..X..i..z..Y....`...C...).Cz...p.9H$...t@....I.s....;.[.C+A"..<.7.w3..A..u...s8$....ma.Y5.3.e C.e.yAAP ...@L..8.,?..h.a..E2=..9=.......e5|a./3B"q....Zh.P...6P.."....k....:.w..:.h%.....H.0u......+..D.+!..-...9.sD...O...QZ.a..8v#......Q..N..l%....c..?P..........>.....~......0.F.VB!1ii..v5.4.R.R.....LX.X.........w.8.'.~..p.8.......A......6w.\...~..[.B.E.!..h....uQR..q.....O.....R......Cth-.....$z..B..00.l.Uo.. '..m..fB..}...ij....<..RX._......k .k1.xH......A3y.<~V>.s^gV.8+.;+...CP..+. &.....PH..).UA{...E..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1600079 bytes, 5 files, at 0x44 +A "d3dx9_33_x86.cat" +A "d3dx9_33.dll", flags 0x4, ID 7180, number 1, extra bytes 20 in head, 108 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1609247
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999284261824255
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:4cQY0tIpwa5ydxGuruluTsRWo1Iq9e5m98yiN9/0rjVH60mPxr/1MQK:4cIIi+G9rul8uooec98yi//0rjoDZrCF
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5915EC0BE93D7EEBE8800CE761EE6DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8BBC21C2B5F0E5801286F07E3DA09DBC67C3961
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFA2E6DE548401376A575E83A79DE019AA38F191D63FDEF3BD2B07D8CB33E3D7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:02259FF3C8478CBA134A8F8408AA624B7165CED97C0AED8C9626034599DD5439F84D1AF9EEFC4191898B0A524E5FFAFB9875EC00E740CEBE97EAC4C2DD0E31AA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....Oj......D...........................Oj...#..............l....(.........6{. .d3dx9_33_x86.cat.hW5..(....l6O. .d3dx9_33.dll.\.....5....6B. .apr2007_d3dx9_33_x86.inf.....\.5....6B. .d3dx9_33_x86.inf.,...g.5....6B. .d3dx9_33_x86_xp.inf.6^]Z.;..CK.y<.....Y.[.J..".<3..K.AJ.CQa.&a..-.L.vE...")[e..!E)e...(q.W).g..t...?.....Ws^...|.9...9.=.3..L.XN.U.&... ...L.p.b ..,....$.BJp@0.....@#.x^D*...T.`~N./J~... ..A6..Tj.....s.....a...A.....#YV..`&B.m...!"....O.h.x.....!M ..e. k@...$C.7..F...7.%...............C".Xk..V..Y...*..9...B>.n......J..<......{..w.MORA....v...H..l%.....`...;l.:..T@'Y]..9,H.`.,....A.....u..p.a.....D./!..VZ..1P..I......C..........9..4..1.z......h....W...~.}"hK.m..sA..}<;..w...,8.[a.y.!X...HM....qf.!....i.~.m`.O5...T&......2?...,%#.YCTh......H....@.a........?....7..}.+.c.S.\...-.%`.......1...5......24..........5.....yy-v..R.......{.C*..@"....n..C.I.`.ZX....@.MH.*.+9Q[.|.rD.j ...A.(.Vb.ZZx.f......F..}h..X....~[.Cs.S|....RV9JT.k.....c....C...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 90857 bytes, 6 files, at 0x44 +A "xinput1_3_x64.cat" +A "xinput1_3.dll", flags 0x4, ID 9350, number 1, extra bytes 20 in head, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100025
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988437274786544
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Mt5OSvuXSf2rbZu4Kmsr4eLRwPC5B9y7q:MTOBXSSpFI4/PM/ye
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAE84E0773A74F367124C6D871516B7B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CAF8B9D7D4AF965BF445D052D1E835B680D6BBC3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86EE073C199B5080FE4F5BE6AC24BB1117FEA42E4BBCD828B4F0EC26C669B22C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CAF1381CAE7417B57FAEF56D0023BF90C90406748F8813AB85C687DDB81E2498D2F1D5F4BC154903FD5A19836E6F245CD6F5D3927A383F1ACC3BCC41B58FD09B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....b......D................$...........b...#...................(.........6+. .xinput1_3_x64.cat.h....(.....6. .xinput1_3.dll.h..........6.. .infinst.exe.\...h......6H. .apr2007_xinput_x64.inf............6G. .xinput1_3_x64.inf.....a......6H. .xinput1_3_x64_xp.inf...<.6..CK.\.\S.?....H3`@....B.....t.....D!.! " ].{..`AW........b.k/(....fNN ..z.}...g..of.7...|3#.]4.j...."V.;u.".,..t.....*.. o.!G4.G.<........!.I.P.'..t-B..T.N5...U.......2..S.....:....Ju.S.Q..v"D%..y.KR..B...a (.4.....7......x!L.\..u@.@...B.-G0......A..g...Dj8.j..L.X.."0."...^...kP.&@.}.....PP..k.p..|.`..P..D"... .H.1.h.^.G...#...+Ls..7..!qH."@..."..;,....Iz;u.t....>..Ki.y.~.5M`)SR(..$....&P:........-F...@....-..C.&V....N...Z..!....~.....{X"eo.5.D6.u...Y.9...8.......pg8....g....4....j@.S..T..C.H..7..ID...!.HP}.....7U..@?1".yMi....aA.....[..&.M.0A..'L,.q. 6`..DZ...i2.t..(Sw...e..X..6 ..y$...>....D.&R......>....~..U.Z...X.B.5:HAn.IU..[ .*.MH...8..Tgg'.H.G$H.$........)a...E b.y.>........t.....dF.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 47342 bytes, 5 files, at 0x44 +A "xinput1_3_x86.cat" +A "xinput1_3.dll", flags 0x4, ID 8235, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56510
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973777529821975
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BcnwcwzHEdb27WH2SfZDNu75ddnVR+ZFaNk0ZKn4:4wb+2eZonQwt
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B362EC93463D8B6381A864D35D38C512
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CE47EBCEDA117D8B9748B5B2D3A6AE99FC239DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6C1166C57D91AFEEEAA745238D0D6465FF2084F0606FD29FAF1BFA9E008A6C5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC57733912E2A296A11CD078372C3B43F1256A93EC5BECD0D1B520EB210FCE60938AA1CAA6DBBCA03292A05495B5ECD212EE5F77E3EBABB11EF31F1975B2D09E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............+ ..............#...................(.........6{. .xinput1_3_x86.cat.h?...(.....6.. .xinput1_3.dll......h.....6G. .apr2007_xinput_x86.inf......m.....6G. .xinput1_3_x86.inf./....p.....6G. .xinput1_3_x86_xp.inf.i...T5..CK.y<.....Y.d..H.<3.1....=...`,cbB.f...*R*kB..V..E...,.[$I.R(~g..n........}....<....y>.9.s.....f*&.s)E.F..Cp ..Q...D 0<0.;....R.....3.\...4...F.1QI...........@..O....2.f....I\...a...c4.0.....,...0.!..6.. M...@..:..ocp.A.K6......... .F..!...[....+..,...0n...<..@cl`+Xe^.X.t.$.;{X@.P....@d..N=.....Z..g....&...#...%]....~.........C. #..u...h(.4^.4.... a.a...*#.Z<....%.{..5..n$....P@[..C<01..Y...F.\..[.H.H.l..f.l.X.0...l.4.A....+B.~.|.l.YO0..k}i>~V..O.f...M0n^.?..B..........a.......N.w/==J.{..D@0..Q.....%..@6..Z.|......@@.4..a.....q......t....4v....dI.Ym..^...........[7.XH.8Y.nR..d.<.;O.."k...d.y2aV..4....D...5..B".H~.....+x_o.4....c.#.`..0...v.F4........I.Q$.....x....._..;]...O[....l....?..:.......Q._....2.;.~...NXz
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1071684 bytes, 5 files, at 0x44 +A "d3dx9_27_x86.cat" +A "d3dx9_27.dll", flags 0x4, ID 6926, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1080852
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999138982152864
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:sP2N00PXWcq4UsDMMlsOgDUaQFMBZ0To2xIG:sP2CuZQsVl96fQiZMo2xz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E91448A7481A78318DCE123790EE31A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE5FE894790624BAD3E59234577E5CB009196FDF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C062B22DC2814D4F426827B4BF8CFD95989FD986FB3AAA23438A485EE748D6D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F8318BD7CA4271FC328D19428E4688DA898B6D7FB56CC185AD661D4A18C8169392C63515D7DD2D0B65CBD1F23892D7A0A5D3D77A4CDA6230BA03B3B917E5C39A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....DZ......D...........................DZ...#..............H...<..........2.. .d3dx9_27_x86.cat..d#.<......2b. .d3dx9_27.dll.......#....2.. .aug2005_d3dx9_27_x86.inf.......#....2.. .d3dx9_27_w9x.inf.....p.#....2.. .d3dx9_27_x86.inf.]Z...>..CK..X.[...C.)...1(v.).. 3."J.P.. @(.&.Y..v...].....{.cW.$("..w.....yN<?v.5k.......q.Y..0......Z&.9N.!.....f.0.X...9b......fF......iL..+c...ff.tx.f....no.II...2.LO6..arY...u*..PZM..9.6f..H.<...._..G".K.1...R.I..|......=!....\O}<[/E.#..>.......+...........v!..C..:..Q.$.....s....LD.Q.i....h....b*..aB3c.a.b.W..c.151/,./r.rD>...(.i..%!.......\.......Sn.|t.[{F..Mq..\..5.d......J....J.3&....jN../S_N...Qg...gA..3..:...T.0f7.k..&.a.{o.+.j....:..j.f.s..54..`.}..g......?h....bf...w.(......C)(...$.........gJ~..`.;..P>...e.......c.C..@K...d0.@M0(.YM$.y..78..U.Y...J........W......A.04)...&4..{?....Ce..W.;..0m..x.9......n....Io!.!.>...o.......],OQ..0.Q..[KR5QrU.2)I...m.kU."<^..S..3.Q.....".b.F..UF.uJ....:lZ...p.2.R.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 81182 bytes, 5 files, at 0x44 +A "xinput1_2_x64.cat" +A "xinput1_2.dll", flags 0x4, ID 7454, number 1, extra bytes 20 in head, 5 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90350
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985841057262195
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:5lQFOMW9t2gGQtmxC4LbB8GXjgvW/j44krD+W2MLdk6v5yO1Ha6DB/4RPjz6ITda:rIOMWm+tmnbXjVkWW1lgO166cjz6z
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9D582E44E46E36F37EDB7CBC761179D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED1BEF64385E94CE89AFA704D38408E23B31FA79
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C26633D38E0A91B9BE70382E916A83D50E219609F7E05CFB2D27DFAFBE480B43
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20011BFB547DEDCE8E6FCEDA22C3A3A83DB140E8A20844F3B0E8741B4474C1FEA73D84708B801E83EAE3CD2D8A2D6C851C3F7CD0154C0382A78BC2C2DF6B01E5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....=......D............................=...#.............................4.R .xinput1_2_x64.cat..G.........4.K .xinput1_2.dll......f.....4.K .infinst.exe.V...'m.....4}R .aug2006_xinput_x64.inf.....}p.....4}R .xinput1_2_x64.inf....%p9..CK.[.\SI.....I..1`D...]A......A....D .)4........E]...`.....^VV.........{.\.]......~./w.9s...9sf.E..k.....l@...Y....*...Cu4.....t......I.Q.<u)ey...k1...K0.)....u..+..{..&...Z....@=].X....'..$q*D...y.kZ.+..O..x .....F.@..........A.wd..........;......<@i.. ..s(G..J..".q.#..c.u...=.H<"A.H..C..;.>....43V.4..1y.;..j.yK"F}.F..#.RY.h.u.2.....p.C...u...b.:..E1.?f........H@]..;..DfR.T.%..-.....h....@...;...Z=@..pGb.b... .........n.....b>...R~...J...X...0.?..P7..........p6."/=.Z mI.r..X..x...ey...m#.>Pi.ZY.".....Xi..B..S.....7....=P7k}L..."bB.....;.....)...;..L...`B.PG.8.d..q....e.E*....D.T.$..H..X.A..,6..y.|..4..*.x...K.....o...6`mB.T+.B..0..[..Q4MS.D?.9j.+...<..'.0.9"...5.l-S...8.#H..XF..puM5#.8.R..7..2.L.p..'....\../.....a....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 40098 bytes, 4 files, at 0x44 +A "xinput1_2_x86.cat" +A "xinput1_2.dll", flags 0x4, ID 6335, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49266
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9632460736333766
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OuG396sAA1wXXvVFc2755DkphtVmUkt/lnkvH0odpl/q1nk:vwQsAhFcSmpJ3kt/xcd7ek
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:16B968CA0C435EE45E77A84C2D0364A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:90B17A60A34F6335787A6B2D489CBCD3A4EA98C8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DD7C0ABE37D3DF7AA6DB7BB352260F4A15DC965FF9D30AA32FE9595C1A18300
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BBBFDF8B5673641EC066C3FB52E6B0D5CE0BC6ED6BFF17AB4AC3FA69A8628B09E5EC8322FC39D2A206974B54D297CAAFF9410197E26D090FE74F963CD535045
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#.............................4.R .xinput1_2_x86.cat............4.K .xinput1_2.dll............4}R .aug2006_xinput_x86.inf............4}R .xinput1_2_x86.inf.....>..CK.|.\SG..M.. @...mTT.0.(..D..M...+K0 ..D.`...T.Zkk.Am.V..k...V[l...+....*Z4....P..........&w.3g.9..\.Kz<tp..N.;.]Y...%=.!...b.............%v_88.t`qXK.;......B..3..c.8...................a...aA..C..)t...FP.q.%......'.B...("...D0.(..Al(..BY.<..."...s.!...1....&."...a..;6;h.P.#.X...p.H....c..q,..1.'..^.CL..h.C..h.%......f...S.l.'h.p.p.E.......\..G..1..'.)D>.Cd.JB..u.....6..i..A.>...&.......]..J....C..h."........x.......4....0.H.?..P.=.Z"zEaJU...F./...Y.t...~.o.y9<..9.l..7=.9_..d...!.r.F0...4..c2...a.3..y0..B..nD<.K...s!d.9|...p.0|a.U.a.=x.v$.OM.1u{...qQ,..._.R....y..f"...33...@... ......[..1.a.....0.x8..@.N.`i..0...b..c.wYs.L>&..9..A.......UXL.n..8x.....z......W+..... o.'.v.r...$g....R...4.u.r..J.P+......./o:C...Sg.g.&.3r..^.vG.v^...I.s...9..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 790907 bytes, 6 files, at 0x44 +A "d3dx10_35_x86.cat" +A "d3dcompiler_35.dll", flags 0x4, ID 9055, number 1, extra bytes 20 in head, 56 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):800075
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9986813742013325
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:iTo6mZ4UtaxS5hNsXjnUQEnnR62vSNE6xr8M6:iTdwtqAUXjU7nQaSNvxo
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDC4AF0D53B477E5AF77942E7118B66E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81AD8201DCF653A6E977C4506A274D0BAC12643C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9536166EE7CC1100CFE24E01532E8E4DEED6BAA838B4C025581F2CA046A25915
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E082D7E7855BC0AF6EC09D4A69FD4A1B0A3A31E4DE8FAA52FA0BDCD601C501ADA6216DDDB83058F37AB4A371068E0F344BDF42F2551943BE19BD719D99BA93C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....{.......D..............._#..........{....#..............8....).........6P. .d3dx10_35_x86.cat.p....).....6. .d3dcompiler_35.dll.h...2......6. .d3dx10_35.dll.c..........6F. .aug2007_d3dx10_35_x86.inf.I..........6F. .d3dx10_35_x86.inf.i...F......6F. .d3dx10_35_x86_xp.inf.. ......CK.y8............H.<3.1....=...`.&&[...m^...&D.l.%Z.TJ).....%.R..L...z.....{u]..<...y.....qn...e5\..1.1.....L.b.*D".x~....4....@0.....@#XD>D&.].T..........K..,.<(.81A.z.]..A....0.......Y.l......F[.C...R.`...8...$...A....2..8-..F..e.=j.J.ud..dM.I.........!.h..l.+..,....t9..r..!_h.D.. ..,3..hQsQnYE.+V.wL....;.....3#B"...Zh'...........2.Hx.....:2.%......:.&..'... .!.H.%.<..Tj......A3C.W..e....Dpe...]....!....&H.....I..~d...$C }.>.#...}3....X}.F..G!1....r6...WD.....L}.K..t.....)#...6.L.&...........)....9.!p.b....x.....{..f........s.a.U..^..,..3?.............Ck.....!.s.......`.oZk............K[i.g.....E7...f.7f...`.....3...F.....i.?K&.....d.,Yk.L...........,.L...D.Au..].8.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1702192 bytes, 5 files, at 0x44 +A "d3dx9_35_x86.cat" +A "d3dx9_35.dll", flags 0x4, ID 7184, number 1, extra bytes 20 in head, 115 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1711360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999186916403002
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:91jqFBu+YTN2MuQ4R6dPnknsGmQA+re+1ZGD+rCbaNHy196aqlF35RJT1q/P0a+8:9FyMTN57+MPO++rB44S1I/F35zhqFR
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3ED592E6CDAE66B1C0671D9EC417A738
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F083FFE00A8E5EABF282130CD16044B488B6E0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4914D2B5C3251B00C0CC236F51AFE469728D92B50C953C66D213F079AC928EAC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0144DD9A83F953EABAAFF3C41F17A363100C9A2CCD932321A4AFE990D8FCB5A430E842DE9146C983409B6366CD974E318A535E6475B10839A6679844CB7D23B7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....0.......D...........................0....#..............s....(.........6P. .d3dx9_35_x86.cat.h.8..(.....6. .d3dx9_35.dll.\.....9....6B. .aug2007_d3dx9_35_x86.inf.....\.9....6B. .d3dx9_35_x86.inf.,...g.9....6B. .d3dx9_35_x86_xp.inf..n_.;..CK.y<.....Y.[.J.f.d.;c..l...."a..2&&[..E.BEY.EZl.%Z.(..%.+%I....3.[}...q..s?..|.w..=.s.s..y..2.S8y..........L.8.....0| .'.. .....LD.'.2'..c.ya.L.a...........C.....C.....^...T..x,.j.X....\.......2a2H.<`.`.c@. BwM(a.#..P....&[R.... $.B.....{....\....5.<$...q.t..qp..c.Z.*.J...DK...d...A@.....:t...^...X.....K...zg>......U.A..#..1v....`'d..d......A.Bf.@y.$a.d.....,.2W.=."t..........".p8.%......C.0....l.F.*.....X.Q......R.....]...c..Y.Y.<t.'...}.........gK....of...........8Gv6......O.....N!d.?...E...g3a....`...G.R2..-@.6@......\..`H$...4...&...g.6..M.........r2K.s.....FM(......}....hCJVC.T.y..@...C...d..Yk.L`....D..L....>d#.08\.h....&...&......ox...4.2......'*K....R...(E.*..@..6RH..A..t.1 ......s........).T..\.G..........w...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 843207 bytes, 6 files, at 0x44 "d3dx10_39.dll" "D3DCompiler_39.dll", flags 0x4, ID 8952, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):852375
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998886184584254
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:E6Ih4DqlkwAjhr1mB+uYgrCvCZNmJ9ndKo4XYbX:E664DQkwAj/oNCvCZIdN4ID
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5380053AC4C344BD38604022476B1C1D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:043DC8F49BCA3BF0BD85E858F5C2EEDF68565C0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84800C55F773D5D6913E344E41BABA58CF07CEC2E6C7114CA3BF48E8F355419F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3CE2DEF6E2E8A1D2C07F627E3C437A1BBA0B2E456020A84121346472BE3D28E0FC69623BD408F35A2C639C83DD2787F998DEDFE42B7625DC71500824B035FEC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................"...............#..............=....$.........8 X..d3dx10_39.dll......$.....8.X..D3DCompiler_39.dll.f(..(......8.2..d3dx10_39_x86.cat.I..........8.2..d3dx10_39_x86.inf.i..........8.2..d3dx10_39_x86_xp.inf.c...@......8.2..Aug2008_d3dx10_39_x86.inf.,"..%,..CK..\.....\./.R3...$...Hef.K0..D<....V..uvA4.J.yTx..YjvY..<.2.133.J.[...O.g.Q.J..gf.....r^.}..s~g..3...F..!...eB>$.e .~..Z.j@V....C]..-..-N.!.Dc.c2.lv..!0b......$&.n.....yH..cz./...|...w.;y../+.......l.|~...?...{..-<Us.(n..M.U...(Bz.I.WCc.q.I..uuu....2O.K}.~_x...P..B.D.P.].C-e..O..x.tJ.....Y....'o5%dE...+..../..".tp...Ap..i^.$.0W.....!...b../.W..y.B.....#.m.k}O.k..z...N........W.3.......S.F..].E..j,.;.xe..I`6p.V..._O..K`.H.C....f.....'..3@?@O..`...@&p..P...W..>HO.....,..CA........0...m.....D....0.....x.S...l.....'....`.....%....{....1y.t...Qp.t..{..A.0c.......k.....@!x......RA/.....@c......}...n.......`.x.L.cA...A ...P..S....2}{%".,....d8..^.K..p.xGE...+..\`:X.>.G.o.Y
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1458712 bytes, 5 files, at 0x44 "d3dx9_39.dll" "d3dx9_39_x86.cat", flags 0x4, ID 7173, number 1, extra bytes 20 in head, 118 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1467880
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999682997096517
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:ztDuVYfr3zZ3dHi+rHI8lVs1WutNXBoY4RbifcKly/kNwSh1mMbS8X/9Wv8PiL:JDnr3zZ31lVsgENSsfcKaZAFF88+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4379902C4180A9A6BF40B847372CEC5A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7FC8184D5620154B9BFD6FBC8820A78C4EEE592
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61E703E8D231412F135B4ABA629122D9CB69AC9EE39FA3CBBE6B95DE05097A8B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9269F49A5CA90143C50B817E9F5AEC0FC4C32BA1B6D3A21CC5448CAD21A16A902540C8CFC1825B124CE39E0BDC479ADE4354B6BE15B2067E3033E04998E0710A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....B......D............................B...#..............v.....:........8.X..d3dx9_39.dll.<'....:....8.2..d3dx9_39_x86.cat.....D.:....8.2..d3dx9_39_x86.inf.,...O.:....8.2..d3dx9_39_x86_xp.inf.\...{.:....8.2..Aug2008_d3dx9_39_x86.inf....$:..[.... .1......$Q.f...<....B..we..]w.QR..B.).V..i.k..Z........=......d.. .....2..cLfl..A..w4[..VBs.{...^...S..a..]Z...%vh...9..Ro...K..r.}..ZP......".i..5P..."..............."......I.c.on..F...&..K @T.=...C..a ..!..q...Pb.=........hY.b..i`AY..<xwqvlx,t......Yg..R....g1fG..i..4.o.......S_...V..N.K.N..qQ.....Etr.1...E..*:..|..../e..<...9.s.....%.RT. .M!.$(2b[X.NT.B...HT.?.!.<|4~.?........Si.Xe...l}....J.J|LN...R.o..@W!.y.8..t'....%A.!I..U.A>..~........*..u....2SR.[...9Te.?..U....y*.M.yxnx...z.J..V...(.....X.|...f.h.....?.LGt..UT...o.7.0..h[.P..`...`../$LED..'.E. |.A-.w...6.+.\;.h...H...........8...A...0.n....9- p..M. r.V.!...W...r.Y......BO.d...{4.. ....U..A ).....9f.e............`P..w[.......$..o.L1.~.R.M@\AC....W.%..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 894638 bytes, 5 files, at 0x44 "D3DCompiler_42.dll" "D3DCompiler_42_x86.cat", flags 0x4, ID 10010, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):903806
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998441664012848
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:kWl8lkb28nNHiYNk9tb59zmj000KFiBudeBsbgy:No8NHi7/pAJioEy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87BDAE64FD47A75F867A290EC7B8A4B7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD9E69E1815E8BC161E8EB89A0F2A296074BB95D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BD32337826F5A5141FC06391919A249E984150905C2546DC8BFC33D41A24E82
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8F7A490722741DF4E03823880C6D623FF16AB648A40C1B1C8F7BF26C92499EB34C4596BF239337CD23A57974757958AD9A30D42A4141DC0E7522F998ED3893A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................'...............#..............=...X!........$;....D3DCompiler_42.dll.....X!....$;...D3DCompiler_42_x86.cat.!....;....$;...D3DCompiler_42_x86.inf.<....>....$;...D3DCompiler_42_x86_xp.inf.....4A....$;...AUG2009_D3DCompiler_42_x86.inf. ..$..CK.Zyx...?..P....%i..@.mh...,e.Y...5...&.!K).Pe.*........;**..zq.j...* ./..s./dR...=.}.....y.o....93I;.+X.c,.....-Ln..o.)z.<.m..F..e...s.|a....!w@...A=..jj(.T}A.j.j@.j..=...c...=...m.....m...m...6.h.o...[....m.h.k+...s<./F.R.'.<..7Vs...f*.......]..M...O6.NVD....o.{v..*.-.ub..........5..q."....V6..m..B._l..w...mI....j.S...mdlG.c..0.*U.p.. ..?.;"ZS..}?b\|...=.<...q...Wb.s..9..:.VG(......ExM.w.Mp.4.N..g...Vjg..7./\nG....Wyn..l.."..;..6...v....S....b1.Y...^..Sk..P....vRl.x..!.u..)Z(B.u.gQL.(...R0..../)>.x...<..d.3(..h.h.XE...."......}T.....(.S<O.(....(n......|......b&.....E.y....),.m{ml7.7..S.G.....[(.S..XE.L..Hc.L...6.w(vR|C...."......y.........M....o..-.....[.h.b....V4.I9...D.As..]h....).]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 3313780 bytes, 5 files, at 0x44 "d3dcsx_42.dll" "d3dcsx_42_x86.cat", flags 0x4, ID 7865, number 1, extra bytes 20 in head, 169 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3322948
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9992960947448655
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:98304:hd4ZyuDJf9oMm+hWh3ZHD8VZQCbsY/ny66RHX:BuD8b2WUZQCg+ny/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:73BA11CE0E936726FC9FCB882F8B91EA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A4BABE3AC751E60AE6B5B0D69C93FA53D7FCD21
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9A704B73531D6BF59A421AB5C046C19A16D2B0B07F09816DBE9DA4550A24B17
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A198EB93D5623651D2981A277EAB4C345C08161254D0127D90C97344450AC1A7FD5C8AC840048A43A347E3296B286B646EA0FBA88F0C7BCE1CEED1484112D56
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....t.2.....D...........................t.2..#..................`.S.......$;....d3dcsx_42.dll.....`.S...$;...d3dcsx_42_x86.cat.......T...$;...d3dcsx_42_x86.inf.(.....T...$;...d3dcsx_42_x86_xp.inf.c.....T...$;...AUG2009_d3dcsx_42_x86.inf.?b5B.]..CK.w\T..7.Mnb.QA..E..Q .B...AD..X.q.JS.H..&&.....HS... .a.n.((..J/....!R.a.y..g0......<....9.}.^{.....do3.sb........PL....V......_.|)V..w.a.d.>.#~k.......Z.t.......e.o...#.k.,..x.8.(/\.......5.4....?.Z.B;.9;t/....@..^&..C...m.........f.....#N..._e.c(&f....].-|.....>X..?>..S.#&..!..v.BLl1*b.^.&....},..r|4...}Dy...@....\,.^..R....#v....Gl..j%v..w.k...^.....(...........l..m..,............k..J ..?.o.FL.{e........Cj.{..=.-&.oe_?_'8's....~..k.o.}]<}.a.^jnb.....j...........U..3p.....]pl.C..)8.....#V.G..Yp\.#....0.C..q8...#6.G+..p..:...)....#..G8...H.#..z8..x..8._.;Rp......8.....A8hp..#..Sp\.#..Ox....8..0.c3.RpLk.<.x..-8R.#....q..x..~.?}]Jz.bU8L...........j..z.K...6.{Cl..6.sVsV.Z.....sGUrE;..'..a.#>.._Q.U}....sb.\....}-A.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 186171 bytes, 5 files, at 0x44 "d3dx10_42.dll" "d3dx10_42_x86.cat", flags 0x4, ID 7280, number 1, extra bytes 20 in head, 15 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):195339
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996178589789764
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/hxMUzbnbaWbX0JkFvs5aQnkW6sJ/Fw395/lfLxBQLgGlekmQI84HAGujR7j:5CEbiqvs5aQnkW6A/8jlzxBw0/Erd1X
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F264AF5A36B889B4F17EB4D4F9680B4F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DF087EA99D321EC96D0D2F1C66BEE94883D6F08
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB46189EB8CB7769EB7BE00CFBC35902072FA9408313EF53F423E5AE5C728F61
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:73AE1CF3CAFBA148F4E5B4D8AC12A7AA41F6ECAC86C139C6A7714F90F3DC61C444DC152A3AD3C2CA800C1A1F4955A2B508735F8490666B57D1420FB7A7BFC269
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....;.......D...............p...........;....#..................P.........$;....d3dx10_42.dll.....P.....$;...d3dx10_42_x86.cat...........$;...d3dx10_42_x86.inf.(.........$;...d3dx10_42_x86_xp.inf.c.........$;...AUG2009_d3dx10_42_x86.inf.|..f.0..CK..T.I....8*....e0.JVT`..Q......A..a@..i.k..........b.bN......fE.]...y...s._W..~.......9.6.0:../....^.._..F{.3......7.NHL.....T......Z.....Sd.)2W. Y.2Na....^.lk....+......V.J...j.W.vI.Xj.V....Y..^$....&.&....9..azKt..6.*...2..e..).,..6...0,......Z.a...R...k........(..V.E.....2..C....p>r..Y.].sR&....)....i.0.....W..#(.....j.p5.ZvR.!..:.jd..e............7:(..\....kZ..b^...s4W).. L.%......:g......./..5.......eW).....t.2..].... ..X.,.. ~80...v..k.#.1.2.....0..PF.....z.]......\.\.N.E.J`6....p.....@_..;...p.8........x.....y.6.(p.x..XJ..@O........E.v.0p...m4.8.,.6.%...P.lh.. ...B.g..0.....>v.....S.A......E@...0.P..@8....v.9..h....xc*e....'..`..._...........M.lg..P..-.!......L...@$0.........j5..m.{ .H.f.[...C@
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 99084 bytes, 5 files, at 0x44 "d3dx11_42.dll" "d3dx11_42_x86.cat", flags 0x4, ID 7285, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):108252
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991332626956763
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MI9cI4N24813fwIsfQqzjoroJ1OL79D+0sFGmNjFRchFxLvk5yswFa8D+0qlt6s1:Pah8Vo/1uLJoGmZEFxLvcwM8DZcZxb
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD47F1E6DC19405F467DD41924267AD0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85636EE0C4AF61C44D0B4634D8A25476CF203AE9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39FF69BA9161D376C035D31023D2FDEECB9148A2439ABE3AFD8F608F7E05E09B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F77C4CEF5CB7E927948F75C23A190E73D6C75B4F55915859046533A10AA3C5ABAC77D8BEF71A79368C499C85009213E542094B85B94B69E62AA66B60616777C3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............u................#..................P.........$;....d3dx11_42.dll.....P.....$;...d3dx11_42_x86.cat..........$;...d3dx11_42_x86.inf.(........$;...d3dx11_42_x86_xp.inf.c.........$;...AUG2009_d3dx11_42_x86.inf.ix..@ ..CK.[.X.G.....<..: .QQ.9...S@..A.......p..D._M<.A7&F.q.f]c..xD..Wc.....F7..H..b.._.]=T.tbo.......|O}..[U_.U]o.L......(%..V..Nq.(.....=v........R..3.K.......2c....Zm,..+k.%.....2k.e........s3Xx...C....~..P.X..o..~..[*....../A.?...*\Rl.QRX.g.sz<E....g..s..[/s.(5..T..>/.(.9F&;.c|..).k*....6y.7+P..d...U.J.H7(.x.E.B}.1`..Z. .C....lTP...C7....._^h7F..t....T[.V.r.J.....&?F...Pd.6#..H|....).<.....U...g...5..5..RjE.=.sc:...x1..[..w..p...8*."..Y8.....AV...E".A..p...%d."..5d.!..l4..d}..#.A...#;.l.....!.....Xd...!3"...G...d_"...^do![.l..i.& ..,...d}.9#S.....IA.C......E.6..![...dS..#+@6..@.....m..:......v!{..Zd. [.l&..-.....9..C9...}.x..Y9=.F...k.Z^.^...!{...........R...d.._...~2z_O.mXG.._...XkYEI.....^iA.p.....=...wa;...N.6.2
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 722496 bytes, 5 files, at 0x44 "d3dx9_42.dll" "d3dx9_42_x86.cat", flags 0x4, ID 7080, number 1, extra bytes 20 in head, 59 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):731664
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999475174279291
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:IDTg2rIyRKFAtmsFp1UChyax+LFl9NiHEpMH5Vfe8PIqEqnyA6F56J2:M02fKYVFvhKLFl9NikiH5V28PXyA6GJ2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9BC8213933598D050827D20A4573486C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6F9BA62756A00C53746419DEA221881AEB336CF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C96B6FC4DF5C0EFCA9F0D653976772B2B964243214F99066E4CA4AA6DF791DD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1920D042963CDDA41DF44044DE5B94B4CEE6EFA102F633214E384918D93D2D6A31EB388BDBD00C7E9C199281E3B71CAA5242E9A42E7F0BE27EDF90A3CF6890C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....@.......D...........................@....#..............;...X.........$;....d3dx9_42.dll.....X.....$;...d3dx9_42_x86.cat...........$;...d3dx9_42_x86.inf.,.........$;...d3dx9_42_x86_xp.inf.\.........$;...AUG2009_d3dx9_42_x86.inf.....::..[.... .......5!.P..wO.n..pOc....7...l.c.n..slmk]....]...B..W..D..UJ...P........C.......l8..y^.S.N.I..7%.....].n...d...>.#....zT{6+..X.UB. A*A......u7{0...n. ....d..R....=...D...F.......n..n..~U.]..U.EX, .......A^;...(...<.@#0/..O.!...i.#.C....D...D.cwC.v.y.<+.*..*..g.l....f.k...W...[..I&...M..W.&Z..^..MB...:.LyQv.l.U.=Y..%....8Ls.......-..".U.....s.f.YVvX...-..8T..m...=..9.CN!89....f.2.G.....:s.G...>.......c^.Z..=h.l..Q..w..yc.\i.Z.^...$cw.T.".d`.jhL;.ZqB.L.{...Z....h{=s.....a.4.1../..`....|;I...;...$.m!l'.g..pa.).b0..:.tT...T..{..<..T.....z.....!....,..|.@.../..A.....q.......@.....................|..5...[..p.6....FE.../.609$.....+.Q.f.N3.....L; ..6./.j.4.a*.E2....(G0,...x..5...IBS.._......9.....%0.....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1073496 bytes, 5 files, at 0x44 +A "d3dx9_28_x86.cat" +A "d3dx9_28.dll", flags 0x4, ID 6914, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1082664
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999121865147412
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:Wa0lNxqf7fg42FhNffA/Lj41q7+YeSFfSKidHVmTJwagz8u:WHXx652fNffm0oleSt3Fwa3u
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1CCAAFF46FE022439F7DE5EB9EC226F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8BB7225DF13E6B449D318E2649AEB45A5F24DAF7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:645F8D90B07C69330A8C7C8912D70538411C9A6B2813048DA8AD3C3119487F93
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B59C07584D45705273A975A0223E4443DB190675558AB89D92E1572DE4843BE3D0D1267818B19185E4E438A8BCFA2AF5FB5EF2A119DA270BE4540576FD78C77
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....Xa......D...........................Xa...#..............H..............3g. .d3dx9_28_x86.cat..t#........3). .d3dx9_28.dll......#....38. .d3dx9_28_w9x.inf.....x.#....38. .d3dx9_28_x86.inf.......#....38. .dec2005_d3dx9_28_x86.inf...a.>..CK..X.[...C.)...1X..S.I...(M@A.......Pm..;......,.`...=.#v.$("..w.{...yN<?..=k.^..=s...o.jw..et.=..YA..=H.eF..l...,;.17kj....+.jw..Y.ry6..\.Y.4.igecJ...,.g.yp.F.yc.....X...e...L6.....SI..j......."6."...2.... ..+..O$B,..6l. ..B1l.`.....A..rN2..ggf..g..... ..H..Dp$.1..h..X.O..Pi...[LC.L..!d.\....fff................lknfYP@_..|...Q4.!.JBJ..0...Ri[4.=..r<...b.3M/F].._S.J.."......"...P%@...`..l..J.*/.!.3.M.....y.l...TI.d*~8.0fwf.J)M.C.U....<n7......./..&..P.R0...Q.JU..2.`...2.ri....vp:.Lg.:(.....7.H2.p.!....N.).A...bg......$..6.M5Nj.e.U..-9..P..L.5...G5.......A.P.6..6..v.i..6..6........-....`.........&3nN..K.&w.g-c....4K.9..}...U}.."VCf}*b]..B..+.j.D..d5`..k...j...4UR..... ..Ux."].d5g6..l.70&.%J.^...Q.U.5...9..~
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 206847 bytes, 5 files, at 0x44 +A "d3dx10_00_x64.cat" +A "d3dx10.dll", flags 0x4, ID 6580, number 1, extra bytes 20 in head, 17 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):216015
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996946294916653
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:SGo145qtWQt9fL4bBHlKqDfaqaGm3+vqm9/Xx0b6POnzED/RIxeqTk0T:SGo145qtbt1LaeB36/xc6PkV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:681407075E9B19E5EF2218832F6FAD71
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4F4D292A36CD9A3034007EF9D2005694307EB52
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9BD5BB083BD55D1D2A690BC66D6D9DA0B1A8B49F09E811E788C030669121118
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E983E7DD3F40510816FF3AE836600A186DBA827B484B0C346C20E43E229189A86D4CB5CF219C1FC35B77AB0668866446F6E9206B279931C927D4ED66AD3625F1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....'......D............................'...#.............................5#a .d3dx10_00_x64.cat..)........}5.h .d3dx10.dll......H.....5T_ .infinst.exe......O.....5.` .d3dx10_00_x64.inf......Q.....5.` .dec2006_d3dx10_00_x64.inf......:..[.... .Vm.....%A.P...?..,..".._.R.&.F.J.J.K.^.^.*..".U.!. ...BvJ...G......(.........C~.b...V...i.Z..O.<.%. .*C...@l....a........XBq..Q.]g..2;..+d.[T[.Q..(ji..*J...........T%.E.5.o3w.;.x.p.+@...JH...JA%*.`.F..^....z..B......D.....*S. \.3....."A%'n..h.f%.E.Ue.T..61....i.....m.X.......Wu...pf.a...............G.B...........$..%....R...`K.x....U,/...aH........S..^..2....h.E.6....B.K.A..........4!@7..........2...].}...".2..Z...!V.......-.6..<...{}......*........o.~.ST.}.O.H.,....U.N.;..g{j.~a...^..7.n#.......SJ....~3}I9.\s.o....u.c;.../...RT....O~.R......L>C....W...K....P..z..........f%........::...vr.hC.Z.5...75+^...........evQ...8....v..)...W{..O/..<$....t...;. t..,&F.]&@.R..3e._.KZ.....C|../...^.p&..`\SVd.......ge..E.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 185760 bytes, 4 files, at 0x44 +A "d3dx10_00_x86.cat" +A "d3dx10.dll", flags 0x4, ID 5461, number 1, extra bytes 20 in head, 14 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):194952
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9966042762544145
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:x4mJ4SadBGg8IZrdosr2nqOwY7l43gRDlcGgp6VMslgVwxikcBmEi21wx8MqX+dN:xJJ4VWgzZptAqOf6wRD5g0VlgVwxL21I
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:75C33157D8A1B123D01B2EAC91573C98
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3E65896CE0520413979C0143C3AA9BD3A6A27D3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02DAA8B5AC3752F76C3BFD9A505EBF22B1B4B41E44EB92CE2799033B2330D186
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0F1F1DEA5938E1C7FF2ADF7C8D421C2E68E6D3A8CDF18D0F2F3FE1C6837A4F37B367D2D974C35832D1D85A619948DD0F250C7D6DC4AE39F618F5A2893EAC7DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............U................#.............................5.a .d3dx10_00_x86.cat...........}5.h .d3dx10.dll............5.` .d3dx10_00_x86.inf............5.` .dec2006_d3dx10_00_x86.inf....9.>..CK..\.K...C..DEA.P.$.......$...%.A.....0 F.Y.s.1#...#..f.......y...}....ZU..jU......SP.=.gB..GQ....>.5.p8.*<%.y3uY.....Xv.....G.S..)/...A.x....@U.GN.....{,.0nI..@.......d.......R..S....s..B.........B...H. ;.. 9..<...nL.5..!..4=.>.o....A..u.i^...dd..x!.....p...@Jn.;H.L...d......&$. ..|<&/;.O...!.A..%##C.RZ...YG....Z.h..ee........+..D...D&.F.....?.a...Io..hg.5..blP..I.......B....`..,.....u..=A...<.%!.8.,.0....b...v.O..a....#.._J....3o.........F..Z {".t\..H..eo..1h.m.0.a....1....Bc..s.^..V..Bq.x...D(.E....@...&......<._..xv......OB....6L......y.. ....$3.....AB.&.cC8C".p.9.,[..mZ...C+....J.....A.04...rY.....7.y..!^....>j.+yj-#.#...h23.e..)....f....k.:@.-..3...,...O..Vl..#....MIK.Yk@j...^!,96O".....T...\.H,IIL....dfXw.u..e.w.F...C...Y).I\....&.[.4.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1568416 bytes, 4 files, at 0x44 +A "d3dx9_32_x86.cat" +A "d3dx9_32.dll", flags 0x4, ID 5512, number 1, extra bytes 20 in head, 105 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1577608
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999092247669469
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:VKo9fY3tlVm3JjPueurZ8zQbC88LHhpu97Sm:V13BFurZ8U18uSm
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5BEAD938AFDC63ADFECC1DAF5049D7F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B3D5BF56F6B9BF87C33009A088BA7785B6363B4E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A1CC7603302EE53D54F4353C223D95E223706924D99B864220B13814EF93EEFB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C9244BBCFE60F347EC8785B1A41B6E243153624EA73B16DB4D624239A69FA76D2DF2E54039D8F4D2C495890AC17B676E390F796118B4E16D9F03683247190362
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............i..............5.a .d3dx9_32_x86.cat..G4.......}5.h .d3dx9_32.dll......f4....5.` .d3dx9_32_x86.inf.M....i4....5.` .dec2006_d3dx9_32_x86.inf.4.$G.@..CK..\.K..?.........7...a....4.... @..LB. `..b..;......{/.;.g7A......}......uv.3.....9X....:.G...`.eT..p...X,..V..C]c.....3^aV......n.*.3..N.0K3s..%.eb...e../...7..$.~.e#+...<....=..U...R...<..I8..H.D..L.. 1.!........np..\...a...D.'....@(:./.A..{...H.e...b...4Y.c.<..P...H..............].;gl.$q.........}..%,.g.....X.C...*HAUZQ1..C.PM.v.\q...T.0Y.3.a.#.\!...O........A)...K....\....PF.X..te...P...B....).).V.(]Jt...A}.S.t|1S#z....\}./.....\..............(..0....'}..N.]......y,..~.R....f.P.E.T....d#.k.b..`P.../..0W.K&....!.!........M......EL&..bBA.b....q.H.Q.5..5..u....{.ka.k.s.PA^.e.5....c#......d...2..).V.e....2.^.;.....L.....s.`.iK...Q..N.Q.%.T......k..M...U...d...H.W..f.I......kF;X..;.%..N.....j.....6......L.T.).JU"["..`....1..........D.QO,..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1007265 bytes, 4 files, at 0x44 +A "d3dx9_24_x86.cat" +A "d3dx9_24.dll", flags 0x4, ID 4987, number 1, extra bytes 20 in head, 69 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1016433
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998972724711677
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:T/HUK+hlSM4jwe8WpmQUrxiUyULWoF/V++TYrjVdLa1:bHURewe8W4VN8uF/VhMr5s1
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7029866BA46EC477449510BEEE74F473
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2F2C21EAB1C277C930A0D2839903ECC55A9B3E8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D4E48874BDDCD739CF79BF2B3FD195D7C3E861F738DC2EAB19F347545F83068
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D709775C8D7CA246D0E52FF33017EE9A718B6C97C008181CD0C43DB7E60023D30D2F99A4930EBA124AF2F80452CBF27836D5B87E2968FB0F594ECA1EBF78DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....^......D...............{............^...#..............E...7.........E2.. .d3dx9_24_x86.cat...!.7.....E2.. .d3dx9_24.dll......."...92.. .d3dx9_24_w9x.inf......."...92.. .d3dx9_24_x86.inf.(~m.?..CK..\.Y..O..........H.$@..(M..X.. R.I...6...#.^.......{w..}&............{.3..gf.e.....0*`..kFm.......i.`p....X..Y-..7]n^..9...e.(.7..^..V.FO+...v.,e.^..l(i~w...M...l...s...z..U.7.c5.b.3..........#1.I.'.F2.C.@.......'Hx /..K.~.`g.).0..".8y....0.8...N.|..v.u@...P...H.R......c;W....yg..x....s...2..\...}..%21.D..... ...q.....E,.....q.Ee..$...66...pGr}.. +..!&&&PK..f.r...x.'..<.. ....kH..@....~l....\....@fD...+y..:UC.%...zy1.........~j..v..{%..v[S.ZEE...5....i;..1.(...&.x._.......R+[A..l..z(.e. .k..jbf.@.336T.[...'...J/-..uHc.u.....6..U.....).l...&.".9.X..H\.N...d.V.g...^...Jv..PQ~#?....V.......j:..p.....k.R.......0o.~..F..70.).4b7......+.:.&.)Qd(9...i....J35q.....T%..b._....,..........)Qjt.DU.B.R.s..-.`.......4HE...JObJDlG.4x......lb..<..C..sHD.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1078760 bytes, 5 files, at 0x44 +A "d3dx9_29_x86.cat" +A "d3dx9_29.dll", flags 0x4, ID 6921, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1087928
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99922866964108
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:MWlF24ngnZPhX4ciAwvVHgK6SgHY6OmSfLV+:MWls4gnZTmHx6SgnPCY
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6CC1C08D0F569B5F59108D39CE3508B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9CF7EDC8C9C4B57A9BADD8386A2117EC5785AAB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4114E76799AF3DA9DB3DAE51305DAD70A05B757E506E4A327092D536CCA7EE75
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:86DF72D5B15396ACB504C1AC9DE7FF5C0CC9C95A90FDD82DAEDC55BAAD490CC47A71CB511571D37E25DD9BC1EE9652B9723E33879BC1756A7881A8E61EBC59ED
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....u......D............................u...#..............H.............C4.F .d3dx9_29_x86.cat..#.......C4hE .d3dx9_29.dll......#...C4hF .d3dx9_29_w9x.inf.....x.#...C4hF .d3dx9_29_x86.inf.......#...C4iF .feb2006_d3dx9_29_x86.inf.w.6..>..CK..X.[...C.Q...1XQ.N..........T,..D .$....c.]......#..{.z..]..E....}...?......f.=..=.g.....v..]F.Y3j...8...&....V..S=S.f...1]aQ......a...1..Q...V.....m..e........s..m.[c.....yl.{/.^%q.Z.I ..hg..DH..........$..........AB.....!N.w=!F.g. .s.p.B...X...LL..X.c ....z.B...........b.81...>:/b..*.....511A..[.&.3vo.'.V)..kgjb...\..|..!(.i..%#...8..9U*m..]_.E...c.o.{....|j..r4..CN..2....K..].t.E..CH.2b}I.A_.D...5s.e....K..&..*.n.K....a..p.$29...o.HN..[..k...d......1V.....P..9..e.....p9...c=..RQ .7.H61.e ......I~.v.....p}:.1.:r.i....qb..@K.......AM.(.QM....%.p....+.9....~.J~.J~.J~.....-....`.0LLl...3nL.....t.f/...x.9......n....I/!.!V..X........S,OU..`.tt..u$i...*]...`.6...o..(..).-..tD.....L.B.S.+c.:.Z.n......od<..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1058965 bytes, 5 files, at 0x44 +A "d3dx9_26_x86.cat" +A "d3dx9_26.dll", flags 0x4, ID 6937, number 1, extra bytes 20 in head, 71 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068133
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999040217820951
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:NxFMsUF1MmwONoWu85w6SFBu+vveJ0sut3z2A1s9z/D8gigA:V3dm3NoW+9FBhuJ9ut36A1s9z78giP
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:029359EBCA4BA5945282E0C021B26102
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6107919F51E1B952CA600F832A6F86CBBED064B5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C44EABF5BE3B87CD845950670C27F6A1E5D92B7758BA7C39C7849B1EE1C649C0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA007F257F5267119B247EC4ED368E51FD73E6AEA3097E2FC4E78078C063AF34D161FD1BDCAF3097BB575D2614DBA226A624D060009EE4F7BEDA697EFCF42BB7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....(......D............................(...#..............G...7..........2b} .d3dx9_26_x86.cat...#.7......2Z| .d3dx9_26.dll......,#....2.} .d3dx9_26_w9x.inf......-#....2.} .d3dx9_26_x86.inf......0#....2.} .jun2005_d3dx9_26_x86.inf...N..>..CK..X....'.. ..P.....&!. .%.A........`.....;v..WTd..........w......{.{..<'...3..;}....=Xv3.e.vc:.yg.i.....1.....V.F.:.fMj ,.|.e.....F..5#?.|6.M.j[Z..k3.....g.f.B(..=v......a<.7..a.=.:...h.f.X6.."..I..I......Od:.!9......~1.H..q.....'....y..\...E..u.S|K.a...:c..B..8g:!?._..E:.A.H...N.a..j..~pI.....V.k.l.W.....X..........`4.2(.....e.>...0...!L..>p.....2d..r<...afffPK.6..t0.V.'HA.....j.o...5B+. .....hy...... M..5t...K.<>..@.G........~h..Xw.B.....F~>.?l..7..].}Xp.m.!......x~6.aY_*.rmH..sr.."Q*..]..d3.{.bXX`P....io...AZ.i..$..1....Gl.....d..AM:6.......p./(..Q.1..1..q....O.c~.c........04...|s3...}..x..I.r..).m.K1.o#.Q.Fa...X7.baY......G{......Z5S.HU..c.tp.z6.4m.B=P...d.6...g.....W..aM...z...L.R.W%...z.F.n.5....54EG.R
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 692512 bytes, 6 files, at 0x44 +A "d3dx10_34_x86.cat" +A "d3dcompiler_34.dll", flags 0x4, ID 9065, number 1, extra bytes 20 in head, 49 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):701680
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9989902264021255
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:SuBBWP1krfKO0BZwB6ux8hBXsRbD3RazqgwLdJPMqHy7qdXCyhUW3zE:DBTrZ0BZwV8fXsprRaxsDBHyWdXg5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:19383CBADA5DF3662303271CC9882314
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:123C97C33F7EF2BA345B220450F181D440412E6B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EC971C91040618338AC2369188F3E5D7C85A5B1E3B9FC8E752DD845D295CDBA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4C6ACC9FF656E05D75AE0081C65C200B584209C99FD001494C4D206F2CE8A78D2DD3644E51018574928F3B9E9373BF7EC8C5147A3590B54D1C6D50E61342853
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.... .......D...............i#.......... ....#..............1....).........6.. .d3dx10_34_x86.cat.p)...).....6.. .d3dcompiler_34.dll.h...2S.....6.. .d3dx10_34.dll.I..........6.. .d3dx10_34_x86.inf.i..........6.. .d3dx10_34_x86_xp.inf.c...L......6.. .jun2007_d3dx10_34_x86.inf.....{5..CK.|.|......m:..s66...$.\.-K2...B....-.%..\...zI....-.@...!@..<Z(.@..B..@.?..'.k.......f.67;;;;3..gQi....O.7..F....J.m........".z.=.;9.s.D........P...PV.\.U.D......M...3.{K.k>...[z.u#Q...D,..%.%.$j,@wDT..D..]................8\.S.....X*......$....q..pP>.0.8.(q.IQ..;GGq.H.@...z.F...~(...=............W...9....._A.qtt.D:[.......7D...&..N..ee.J....H..LeS,e...CY....K m..9..\....._.e....E..@R..J)p..~e...I......uA..8<>).X.#....P..O.BN...a9#I})RW..J4P./.i.'..v.Po..5.+K...[..+K..2... `]....@............q.($. <B$...8@..b<." ...b.y..,.<..OK.."*..t..q...{^..5..l........J.(Q.o.Yn.]z.:x6.T..J.Z..zG........ .W..-..l.....2.\O..f/.......TJ&W"S$*.2.@.2.a.*....C.......A...{..!.|. ....UVJ7.#.\T..k..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1601326 bytes, 5 files, at 0x44 +A "d3dx9_34_x86.cat" +A "d3dx9_34.dll", flags 0x4, ID 7195, number 1, extra bytes 20 in head, 108 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1610494
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999066428256981
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:ZBdkB3TM+mIf4qyM0iJRy3QvQDxPYKhatPJZcg9QwJeYX34eq2F37kRVeLbdiL3q:ZPU3TMXxDVI3vQ2KSBP4YH4aAELbdK3q
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FE8FEB215FAE59866DCD68C1604D97AA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEDACA678D15E78AA458B965ABB467E8964A1FAB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C1E1C6F68BA556A0AF09A38C32EB421C543A4848C4B42D25867C98DAB3B3A50
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9955336B561E4FD3BA3DA7FC086643E811048A25A7E68344D2CC5CAB091980BAAE1C04CE41328B59C896662E2875886B78EC869852B2D1DAAA46AF38C894A3F2
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....o......D............................o...#..............l....(.........6.. .d3dx9_34_x86.cat.h_5..(.....6.. .d3dx9_34.dll.......5....6.. .d3dx9_34_x86.inf.,.....5....6.. .d3dx9_34_x86_xp.inf.\...7.5....6.. .jun2007_d3dx9_34_x86.inf.A.".l>..CK..\...;T.D...1.(.`...2CH..........`.UD.....b.;va.;*6...w.{.f.l..9.....w?..=k....=.;..........Zh.....<m--.....^..:.z.#_g.~.>.Z.Z..C..|...5..J.P..JKK.(.0...>+.G..~.hy{c....b2.,..!..?E.&.j.1.u.=.1.B...q...p..>...q.Y....x..\6.uB......>........A..A.f.1..{v.Z...F.F.|:.[.Z!..@$.IA.H""ET.J.c.........d..G.....\...xco.#.G......`k?d..E..s...B,........O.0(?..r.......TD..y.W..FkkkC+i...&..!@... ..xP_>(#!...b.O.>,P.8d......lM>..R-t...[.lm2.WS|.u..._.K/.3.3.~.1a....+*....q....o.M.O>o..Y...O*/..B.y_...V..5..5..$#~.+.H..5.B.tu...../.......|.[.(5q.YT5...II..@K._.d0.@M (.U.p...J.!Q_....5.....O....?].k.)..3.u.an}*.....6A. .]].....rg....Z.0...}...u.....*P$g*eq.*.]t/......e.JE."VE.(...LhNu..(...L!g.0...:m:...V(T4~.*^...2...y
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 843959 bytes, 6 files, at 0x44 "d3dx10_38.dll" "D3DCompiler_38.dll", flags 0x4, ID 8962, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):853127
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998980130768887
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:IKcIh4DqtGLRndZKm4zZTQb4BJ+gfG07QyGeZH:IKc64DgG9dIZTQb4L+GGIGeZH
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0E2B612DAF28B145B197A4DB0A9B721
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F69266E4AF3D2DE31A2A2E416F10B0F44737739A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E8DC1063C9434EED8D633741B19CDFA1889581041E2214B87B5159E3EA087F3C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E31F18CB75CE69D291D0ABD15EDADF02C0693033351DFB2F435312A47540AA223C8176209725C14A05FA6494153A3E191B2FB7CB8C5CEE11FB42371CE67392B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................#...............#..............=....$.........8wq..d3dx10_38.dll......$.....8wq..D3DCompiler_38.dll.f(..(......8.r..d3dx10_38_x86.cat.I..........8.r..d3dx10_38_x86.inf.i..........8.r..d3dx10_38_x86_xp.inf.c...@......8.r..Jun2008_d3dx10_38_x86.inf...E7%,..CK..\.....\./BS3...$.......p.&..x"........h....J.,5.,._.e....y..-y...#.......YXPP+..y.......y....o*.&..........\....i...YQcs..u.77K.8..h......h..]L...y6.bc..S.\.Y..]..aM.iyo.Xr..2....w...^V.Y.v)..s..w..;..z...........S..WY.b...!....q..W............y.~.x...P..!z.S.....2..{W.x.tJ.....Y....'o5"dE...(...|o.U'.tpJ....8..4.j.vT.+TrVWy.`.P..{![...O.<.!...F...V.........C.k.E.h._..AM..+...E.jG.U.R.F:.].E...Xvw.?....'..,....................A-p...l.[.J....4.. .$.,...`2X.W.c..=Y.>........i.....A-p.?.....`.8..qp.`...A.....P_1.....? ]O....A?P.&........%..c. ..v...,h.=...AK0........k......d..... ....A{....... .|o......&..|......0........d.....[m......X...%C.D.2X.....'&.4..@o......98.~..c
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1457918 bytes, 5 files, at 0x44 "d3dx9_38.dll" "d3dx9_38_x86.cat", flags 0x4, ID 7184, number 1, extra bytes 20 in head, 118 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1467086
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999726422350297
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:HGIly6o6H1kEznWRpKpx5A0SBF/VnjmkC8nAMzh08qF4QH5/RSzsExkqv4Q9hHi0:Hh46Tn/UXVjmiJlO4sVRSzdk5uhCbOka
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E2FB2E37C342983493C776BD81943978
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A8F3C45CF979966D4D4D42A4D34F05C72C7E29E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57E57A6348E55AAACA6BED5E27BBDD0A4BD0DDE69C77F4D26C805BE6384BE927
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D297F607C5A098A3D2B19E7F88AA12F720AF3C23FE6DDCE7D4659A9184D1CF8F8A76F35B8ACB639B48CDAD8998C919215A03B89207E2BB1829EA3D8A9EFB95A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....>......D............................>...#..............v.....:........8wq..d3dx9_38.dll.<'....:....8.r..d3dx9_38_x86.cat.....D.:....8.r..d3dx9_38_x86.inf.,...O.:....8.r..d3dx9_38_x86_xp.inf.\...{.:....8.r..Jun2008_d3dx9_38_x86.inf. .,:..[.... .,......$Q.f...<....B..W...WWRT%.*,..6mZ....k.!H}_.aAkk..C..............Z...1.5.!....S.-.Uy....# ...g....3...q.u.N..Nz.2Zq..D..+r."S9..ZT$.QD...UM..4......P....@...f.h...}..l7.{l.e7..#.b.$_...Q_...#......CC@)@......@......1...`....D.$m....wgg...B...n..E..{x,u.{.VK.;:.7.M$IO3v.u..v.p.%...N.X/.:Q..E...(/n..%Y...."..X.)}U.5...9F\.C>.....9..L.1.T.....4I.$R...5.L'.e.H.`.....H.._....9...XQS....r..>H.Gw..I.}.I...S.M.#Q....a[.....C.o...HR6|..#....Ccu.^....=...f.N..LH.nMzk.k.....k..V..S..^.^,BdOQ.E..^.q..y.z.A{x..g8....i.....l.....f...a,..\xzC...r.@...C~....\.....!8..)....ZU ..%.e.xG..<.i.*....yVH.AA......M.F....Ph..,.Uap.....9...-...v.V.... |..*......X...6....P...,.K.O.Qe...).]`..C..............,..+.q.........w...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 191323 bytes, 5 files, at 0x44 "d3dx10_43.dll" "d3dx10_43_x86.cat", flags 0x4, ID 7293, number 1, extra bytes 20 in head, 15 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200491
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9966634458730566
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:kD2Fju8h1xkWCD/5e8U2LK1aQAMxVz2aoOxoY4+ApyP0EwMGvFas+8QJgdBvCD7D:kwbCleyYagxVCaoV+ApcnG9aKQJaw/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:591A61BD06C73C70F93DAC5AF2D8E924
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C9D36AC5E2ACAC31A7413D22ED1C09C71CC96FFB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F0BC06CEB484D97CF01526F9223DF7B4357D166C4391869F2E7D514DC1FE769B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E2E3318A700A6ED82A21018403CA99728C8A56B7DF81F99A5D705B586CEE1141586DBF19A01EF1F1A72DDC8F45DDB51BA5769AE4634B02233EF1AC4E0FBA5D4
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....[.......D...............}...........[....#..................`/.........<!]..d3dx10_43.dll.....`/.....<B'..d3dx10_43_x86.cat......I.....<.&..d3dx10_43_x86.inf.(....L.....<.&..d3dx10_43_x86_xp.inf.c....O.....<.&..JUN2010_d3dx10_43_x86.inf..=.h`1..CK..T.I....8*....ePQP....SENJ..1 q....a@EE.a]E.5....F.t...s.v.iM._W7+..:..........oW.*NMM....e...1.*+.f.#..2.....7.S..V..|..O.yX.2]..Q'jbReq1*.Z+.U.4.*.R%........6....<./...gU.g.)...u.y....dj.....UJ'j....[/.../E....e\.._...^..Gb..}.*...37..2L..a..q...../.|...z.#e$.ZU7...vnkmh?W....-..L^...h.0.....>.Y._....f.......vpO#.1..6_U.o.......h.#.`.d....j.F.0.6.1..>.H...`'J..A.%6.tM.\.:<.......F...!.K......?t.:...../...2..=...2....&e^...I.M`........H."........@&0.X...%.1..p.h3L(..V....K...5....X........x.]..@}.F.8.......%.T`.....=...!...x`40...v.g...k..6...@. .......wh.@ .......F..+..#`.....p_-e*.3...^`+....&..@.......o....:.... ....c.&p.8.....6.K..@......e~....H.w..R..........`.0.X....G..`)k.8...-0.....n.....R......f..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 103485 bytes, 5 files, at 0x44 "d3dx11_43.dll" "d3dx11_43_x86.cat", flags 0x4, ID 7298, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):112653
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991810619702373
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:tXMVzDTlrM28bEHSqgik2ono4DQQ/7cuBFbb9aD4:tXMxNjG4gikye5FBtBr
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:061BBA3836B3FFCBB01B150467BBE951
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00D8FBCD4068B3199D3D393BB4B86BF82985480D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B80DB68CD82CAF8BEDAEE62808171B20C546A76499C3AD53014E3BD2FBD2918D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AEC8327E1CCC0B33B3E32D66A5EE25C4B70A227B708D10F61EBAD2D998F3BE68145FA85C50BAA16A21EE766B336B1432FBEC02C75D698793092015C832B6FC26
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....=.......D...........................=....#..................`..........<!]..d3dx11_43.dll.....`......<B'..d3dx11_43_x86.cat............<.&..d3dx11_43_x86.inf.(..........<.&..d3dx11_43_x86_xp.inf.c..........<.&..JUN2010_d3dx11_43_x86.inf.kK.*. ..CK.|.\.U........:(.....;.........\.".+...K......a....f*.eZVZf../M.2M1M35.bj..%~gf.,gv.........~>..<..{.y.93.{fv.c..(%EQ*d......?...?...z.i.^u=.g.b..>.%....*..*s...\Qa..'[.U5....c|Z...Zl.....m....\u....s....|.....2...s..*.rE^ Wn..J..j|.$...2....mO.ul.E.V..c.7R...E..+t...2p....@>.V`..<.).Rp..*_UrI{h.../Z..0|...sQJ*ACQ..J....*.F%..W.T..*....E.{P.....1..A..U.6...2.J..|^a|.....Zl....|.>.tT.P.x..=C.......V..b'^..*K....}.s...op.....?..'=...2T>.l).....l.2Od?E*.S.....V .GV.l<.Q. .Bv.]7......d...MB..,..72Od..WR...D.6.M.V!{...d%..B...@.L..j..:..(.=.G....b..BV.l...d....B........p%u....F.....l.!.G..l.2.,.. d...|..Qm.v....G..L...).C..c.#.Ih...................ee.......VPL....8X...H1.=A1...q....2.E!.l..M.E..jTw.z.y..*d....m...Y.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 762076 bytes, 5 files, at 0x44 "d3dx9_43.dll" "d3dx9_43_x86.cat", flags 0x4, ID 7093, number 1, extra bytes 20 in head, 62 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):771244
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999380380890997
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:E0b5pTUIVIRxV+yb+HJFnXQRGr85UpzQ3VztxmHN8DMFy0BJ1lSIug3SqHAlzJYf:l51NVO+XVLs3VztQHmYjBJb931I1NYI0
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF124B64FC3774F61D30DE0A405F0C6C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F8A8BABFA4E51555FCF125E8373D9C5F7F7434A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:457C5CE48EAA0FE551B46DFFC1E4DCA985D261686D8D4E6BCED533EE1F682FCE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:935922CE74BD399E8358693562F86C9B4B6308A6E33586A5DD61924F8B6B2CFD6CB2E472FD082B9EA32C0ABB9A799A0BA9103B4C316342F8072A7A3782C2116C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............................#..............>...X}.........<!]..d3dx9_43.dll.....X}.....<C'..d3dx9_43_x86.cat...........<.&..d3dx9_43_x86.inf.,.........<.&..d3dx9_43_x86_xp.inf.\..........<.&..JUN2010_d3dx9_43_x86.inf.[.'.":..[.... .......5!.P..wOnf..O..........9vm..o..f.6.....+I).H]..t.....T...v.!..M.......>>.{..._..t....g...:..jh.N....K...vJ.r.. ....;J.zq.....*....H....'....d.=...{O.4.xIBC..L7..2....... ..E5`5`........<s...9..(.b3. .."t....M\.;...0......*...H....K.5$...L.Ha....%..e..V........{.t....#3kk.sR6.....I.u.Em....b.Dl'.E.[.D.N....m53%...'.m;.>..yf.6..pN..N.y...-.5Y...f.......-.B#.......;.D]......G.8.5...*G.......x..}...!.GwT.......WwKuT...Y.l[f..}ji...{.h{...x.u.....>..1....k..v.D."W..ZA..<...7=c2QN.Y.......v..k&aHudg.W...`HbV{.Q..CJk..nLpw..#.&5.%S...G.&.`....]...EpFY...(....P\..+/`..&..ap....S....BR..'....s..c........p..B..j*....c..D....mU.x....N.r..QfEz`...}.._...........8..$..........!.G...i.@..P...."c..d.L00...QX.B0.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 812300 bytes, 6 files, at 0x44 "d3dx10_37.dll" "D3DCompiler_37.dll", flags 0x4, ID 8943, number 1, extra bytes 20 in head, 58 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):821468
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9989494569533655
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:k8Yjgk28yEYvDLX3XmZcLHo9yLvTJqnrT+LprnNjjjGM6pdKi814DYnciABrI55V:1Yjp/yEcfLI9y4rORNYdKibxBrIS6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8234B9B90BCBB5077E1B5FAA0B66D1A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9207C572FDEC592B7C17A7F9C6F875C8A55B1F0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6A2727269E6CAC7C4D2E316333D29BAC0DC1CD7F51C36C0C08B0388203DEDAD2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:74C94A6E092D7C828FC1E3FAEE4B21917AFC3CACEC04F260754190D0533F93A58289763AC620E5A577F7865902023B30548CDA4D9E968C90EE13050AD6D1E8C5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....e......D................"...........e...#..............:.............E8...d3dx10_37.dll...........e8....D3DCompiler_37.dll.f(..(.....e8K...d3dx10_37_x86.cat.I.........e8....d3dx10_37_x86.inf.i.........e8....d3dx10_37_x86_xp.inf.c...@.....e8....Mar2008_d3dx10_37_x86.inf...-..,..CK..\TU........[fz.,P..0}Q.a.L...T..`.f.;........i..io{n.*...ej.i.Yb........;w....r.....s...9.<g.%f.4.F.q...F.*"_zr.........6.4}..I.8.;o..9L..j.9.43..Z.....M`rl&..A.....n.b..Q.....;..).).MK{J...!...1..T'....:..&...,*O.k\.!}4.d.vH/5.0.....x-!.....{.c..@......Dm53SG.W..A..5..MK..P.?ZK64'd..%.4p......'..v.a-..3!...iYM...Jc.B.i..^.4.;.....b....:..i..'Ui{2.$m.t(w..w...Km..ZrM:..7g.p.w.m$..k..`..n..7JK.`...%..O..d..`....@2h.j.s.ZR.V....?..p-i.:../...@.X.&..:RK..y`"p.. ...a..\.@Y..l...<0.lB|6.d...Ac..N..=`.(..@.._.....)...`(....\..|....@.~i..-....z}.........]..'.........<0...d...A.h......e..@...6....,.....D0..A....A8...@K.a..6/.\.&t.$/.V.I.....f.".....t.$.....H..X.6....$
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1437322 bytes, 5 files, at 0x44 "d3dx9_37.dll" "d3dx9_37_x86.cat", flags 0x4, ID 7166, number 1, extra bytes 20 in head, 116 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1446490
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99972380205062
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:vFs/gTzoeHhwLMLDjl5XbCzgxt0Q98wWz35UM0vE03yYCmPI7ik:veKTHhbLDbDP0Q5UUtBC2PAz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8ED75E3205C2B989FF2B5A7D2F0BA2DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:88846203588464C0BA19907C126C72F7D683B793
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91A50D9EFCDFBCDF22A91D6FBB0F50D3C2AA75F926D05CC166020BF7AAF30E28
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0CF0E3AAD9C8C43A927D1BBBD253B9FE4C97B638AD9A56F671EBEDA68FC9BC17CC980D93095FBB248DD61DC11B7E46C22D72CEE848B150F7A13EAD9E08A7891
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............t.....9.......e8....d3dx9_37.dll.<'....9...e8I...d3dx9_37_x86.cat.....D.9...e8....d3dx9_37_x86.inf.,...O.9...e8....d3dx9_37_x86_xp.inf.\...{.9...e8....Mar2008_d3dx9_37_x86.inf..$.0:..[.... 92......$Q.f...>J...h.].W...uWL.I...W]J.X..V..{..Z........X.G{<..033.4..P..........ek |.b./..gFB'S...K.....fe.5.u..T<{..H....XG84QbDR.8X.Hf.H..46...H"0 ..HH.S............*.(_ ..w...H.....Q..P..vT.t@.G+...1...YH... V..Y4H..P..1R$l/..20!ls'...;....;..kmttyu...x.s....q.....q$.C..5k....(....B.r..y..<.6...Fz..hn..-.....Q.3Z...@.1.V..S?...a|....(6.......D. ....)Ej....GJ%.5 ........G.w>......p...i}..<.|..b.&!..7E.yU.O-.D......O.UC..yIA.Aj.._..D...VOc....{.f]J.<...r.)o.|-...>.PWF.....;.;..vb....4..QV'f.$......:S.hi...~...}3k......\...}a.......L5..*e....|.....1..n...T...t......[....Z.].e....d.A......'..|.V.2.|Ax..W..........B.>...x.. ..|.`...L.h..H.i.....@-.aa...7...K ...../..l.x....r...0>x..@/X...W..L..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1034785 bytes, 6 files, at 0x44 "d3dx10_41.dll" "D3DCompiler_41.dll", flags 0x4, ID 8914, number 1, extra bytes 20 in head, 71 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1043953
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998757160305283
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:JAEjuCeK6JgAkPBJoBgsqDP8FbGACV0L/sW0G+vv2:JFuCeVJqyxqDUFb9CV8r
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45E83CBA5710A1DE7D3990A288122E85
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23C4BFBDDCFB11ACB7C47C409825F039AF7EB908
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7DA29103CDF374DE0C09713CB985035EAC45FB8B394D3B8157D8A7562A89899
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8C56D376D349AA00948E1F3C6168DADE76AC9A26ADE1AAC5A385DCF0253602F5A2973483D083425195DB6AD7717494FD3CF674F5549774AC608CEFA2A88BF0A7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....!.......D................"..........!....#..............G...P.........i:k{..d3dx10_41.dll.h-..P.....i:k{..D3DCompiler_41.dll.......#...p:.r..d3dx10_41_x86.cat.I...a4#...p:.r..d3dx10_41_x86.inf.i....7#...p:.r..d3dx10_41_x86_xp.inf.c....:#...p:.r..Mar2009_d3dx10_41_x86.inf.Nn.>.0..CK.wT.I..{.G.C.QQ.#(I.T`..Q.........0.b..5`Xs..bD.@..f1.9..x....Yw..{...s..U...[.kjj.....h3...TV2.nFx92?~=....m.l.[n.[..(81)]..R&..Sd...J.,F!Se..Re..A..e..~}..b.e[.fd.np.+..[......R;.z.....v....N.~...ibx.h.S.....W...7..-.a.8...`...$u..A.0K....j1..g..A.^k1...Pj.]bm.ym..~t...+d..`*..LG}..X...#.J.....;'e.Z.-.2..m.0....[W..#......j.05.Z.R.!..:.jd..e.........O..7:...\....k..bY...s4W).. ..%.......:g............p..Z...... ..<5.2..].... ..X.,..!~.0...v..k.c.1.2..V.10.L.#.R.x.=.S.9.....27.S@.....d.* .p.l.d......}.\...;.e./.0 ...&.~...8.\...:.L;.'....R..."`;p.....>...........BhW6.I&..D.!.3`...M...>u.....S.A......E@...0.P..@8....v.9....X@..."e....'..`c...(...^..R.'p...4....{ ...f...2....h
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1606486 bytes, 5 files, at 0x44 "d3dx9_41.dll" "d3dx9_41_x86.cat", flags 0x4, ID 7142, number 1, extra bytes 20 in head, 128 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1615654
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999772423092358
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:xFtN95ew18Yl4WTrZnZSibmmq18Whxp9pWISiIz9cXwowwenm2AB4qDA2mV7Q:newRFZ8ib6T3p9pW9/Z4bM/XkA+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:901567428D8C82756D7BF5A406441BD7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E3C22147F3DA77AC8F20D615CA32B5EF2A0ED28
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32356344AEDDF709C9D5302D8F3FCC1FF1BE2E82D8D17833A2086400AF248794
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FD4C429E32480BDFF4E58BA8BC0D28FE97C9FF5EF1FABBB856230EFA669246A354F99B723E7483D548B74C121AC8BA9CBA2B5BC3C18F35EE828302D392CF6ED
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....V.......D...........................V....#..................X.?.......i:k{..d3dx9_41.dll.....X.?...p:.r..d3dx9_41_x86.cat.......?...p:.r..d3dx9_41_x86.inf.,.....?...p:.r..d3dx9_41_x86_xp.inf.\.....?...p:.r..Mar2009_d3dx9_41_x86.inf.x..#.9..[.... .3......$Q.f...<...!..vW]....]eJ.*Uaq....a.Zk....}_..=hk..C.=...."......?1<..izt.`Y.._ .....H.`...uI35.:.,L.....I.;...........&...B......I....!@.A...A....a......................#..&.E....J..%. ......!..Q0..P.F......$.!...q..yXf..d....7,v......Y.....Q......EI.&..Rm....d.I....D........WJ...`.u..WK..K........yQo...2...W.U\.C.m...a.k.kpq.U..C.5.Hh).......<R.s.l.+.......);........%.g.g.....i..I.U.).H......l./._...<.C....a....U8.'.,.0GR....=.5....E.......jln..MKiliw..Q......,.2{..k...\.X$.......Q4..??...ns...?*....t.|.8U..>WJ./.>S..Vp.....0...3 ....'!*....,R........Ph..#.t*.7=.?p....D.....hX..H....J.`...Z.......$7t.......a...|S....(..G. ...V+`...,.X.P..lZ`...X>Bt....E*aM..(`..0......BA3..p.%..OE.c``.BU....).P5
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 797924 bytes, 6 files, at 0x44 +A "d3dx10_36_x86.cat" +A "d3dcompiler_36.dll", flags 0x4, ID 9083, number 1, extra bytes 20 in head, 56 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807092
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998858073625772
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:EL+Y8gC2xQcaINcDDHwNXjNOl93uN850V7ZcR0SEDR3l3M:vD2xaINcDHIzhs0Vwz6c
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D9A0C59156D03DA0F19C2440E695637
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55B050991CB17410C75ADC3913066BAEDB482ED0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDF7FB01C02783A4F8C9F5E7911F5CAE3E2A7CBC425B90B36F9EA6EEF2C27DE3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9A662498C43865E917F0778B772D6964517E41289CBF5A0B8A4E44D8C4B4E9A5049C76F2ECBE4ACC7E9CFCC3F1D87A75C3F8703E66804CE758969814BA14FDA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....,......D...............{#...........,...#..............8...h(........V7.. .d3dx10_36_x86.cat.....h(....L7.y .d3dcompiler_36.dll.h.... ....B7.O .d3dx10_36.dll.I.........V7P. .d3dx10_36_x86.inf.i...1.....V7P. .d3dx10_36_x86_xp.inf.c.........V7P. .nov2007_d3dx10_36_x86.inf..d.....CK..8.....Y..^(4cK.......H....0..F.]1..$.(W...P.-..J.).[*.%Q....M.v......>Os.c.......=.|.}..d*.r.5....q.s.J..*k8....y89....e...D...Q.!aL./,..l...@~N..J~..)...=..].)......o.@.... ......,R...".@&L.i..........Z.6`..C.......]6.Z.._V..J T.B......l......,..t.6.....md.p..5...l.....B...aI,.F.mU..<T...@Hf.......d{..... ..1.0$.....j.AE..#'..'.%..%....4..p..P.g%..(.H..d..........R#..L..H. mXq..c......6tU$....cii.e............1dA...f.... .........U.B..b.....Fj.z;x...f2. gY.....9.u24. .O&....!E-.....R.d+...5.b..![.dG.....""{U.C...........9p.M....Y|.\f......E....).J...d..0.l.A......0$.....}....e......t..^W..LM(.$,... +.....A..K...f.p..dD...,..E2n..2/k-...d.E2.-.@.S...1.........pA..H..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1703400 bytes, 5 files, at 0x44 +A "d3dx9_36_x86.cat" +A "d3dx9_36.dll", flags 0x4, ID 7211, number 1, extra bytes 20 in head, 115 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1712568
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999078652914364
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:fMb9V3TN8vuaBYlFhEbpdjRsI+CpoUjrn++qWYxhiUX21LVpmI9P2BZbcNU7YBP1:kJEvlmFMpdj/Npocz++q3X2tnLAcm0Bt
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C5E127067EE6CACDD2F8962E6005542E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22C571E4DA75A6E5DFE02E3E3587F40C2939C745
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F52CC1304B533083B3FC5553C49433C0E4E46D66D567B9DE0B558CA518DB1544
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E70DF11AF8CB5D51C3111B8327371EA40292580F06D7D265F2449B89A4941C4740BDE904367FBCB4158512939BBD7C7A3DC20D3642475789FC075A2AE8E27860
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............+................#..............s...>'........V7.. .d3dx9_36_x86.cat...8.>'....L7.y .d3dx9_36.dll.....F#9...V7O. .d3dx9_36_x86.inf.,...Q&9...V7O. .d3dx9_36_x86_xp.inf.\...}(9...V7O. .nov2007_d3dx9_36_x86.inf..*G~.;..CK..TS..._....E..)...!4...iR.....Z."] .."......K..T@.B.....]....|...w......y...w.3w..7..//s..R3...H.N{/..F.Yj..J..@..a^.........,.a.^M....".!.,T>......T. .h..-..]./.8.^..../%..q0....x..',4.....Y.9...2..!+...!]Pp.J.`...=.B.W<(.........d.d.l/.Xq,9}9> ..l.}....@......R.dY.x.8@.(..C!.?...)....f.-a.l.+6..U..vbO.q.%]s.....H...$g.... .=...l8. X2.I@.b....Y.V"...[..f5{.$`K.e3.....PE;.Nx`@.f..$....r...i>[..$]`A.:.....jv~.gg...Y....M.....x7...H..'.J.y..oV......j.aU...fc....U..i.....B.q..N>...`........`H9XVN.r..![.+..!H...B..i.-....r...f`l....V.?{.z..H.Ym../.o...Q...p....<d..,....9.7O..c....d.<.`.L..!..{...b .>.QH..)..B.........,...Hx..$a8N.^.rE.+Z..c#h...Xu..,.D"b.h..z$=....G./...l....z./.F..)..v....v':..5....G...... ...p
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 959461 bytes, 6 files, at 0x44 "d3dx10_40.dll" "D3DCompiler_40.dll", flags 0x4, ID 8926, number 1, extra bytes 20 in head, 77 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):968629
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999011847061652
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:JKTxCzc8gSDnU8Hz10a0s65QckarHGlImJtXn+QbtU0sHsqzn:mxCzs29r0WQma69nBbtU0sjzn
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5DFEB46E60795266DA03F2D0A67E7ACD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A77758873E5544E8AD22ACF469C4A0FD0C944A88
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC52B075A3E9C7FE468B317E0FF977964B1003D560065128741F4392BF47C49A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC058811AC017BE3CD3A46559CD73126666F41B0FA58D92C1168CF2A2E0E2357B19F65531C786EC81A438975DBECE440C5E7B6C653AFA5428CE6C444179AF6C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D................"..............#..............M...X.........O9.2..d3dx10_40.dll.`...X.....O9.2..D3DCompiler_40.dll.......%...O9p:..d3dx10_40_x86.cat.I...g.&...O9h8..d3dx10_40_x86.inf.i.....&...O9h8..d3dx10_40_x86_xp.inf.c.... &...O9h8..Nov2008_d3dx10_40_x86.inf....X.0..CK..T...{..J........D...$.....$.2.....&L+...u..Q.5#f...W].9cN...w..Qd...y.......9~.}..]u+tOMM...r.].a.O..f7#.\........m.l._a.[..,4Q.&KU...c.eq1))*.,V!S...)2...Y.*^a.Q..b........y_x.W..Q^J^.j..P..gB.*..<w....E_).$j..q.|y..{.'....1V-..N.bt..%...A.0K....u...O...K.u.F.H(u>.X.vbd.......)..Ltg)c.a..J..|.V).N.F`G.Lxk..Rf.-.<1b...0..y...*y!.g..F1Z.v..T..o......i.............!Jku.:..i...e.....Z.HR.0...6.....zk1..._.-.L....a).Gx.).........@6...........P.\....?`.....f...|.r......L9......S.T ........o:J.'.E`?..x..?...$........z.......,.<.'..D.j .....G...3...G;.......p...&@W...;....^........R .X.....L ............-...........'.r`7........)........=......r..j,e..j.)..........uX)..p.B...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1544836 bytes, 5 files, at 0x44 "d3dx9_40.dll" "d3dx9_40_x86.cat", flags 0x4, ID 7155, number 1, extra bytes 20 in head, 134 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1554004
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999645278979612
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:K3tdQkdeoPJLiej+pb7Q15LwQrpLeWvYMWbPBmcnILz+0Byna:2dvdeAweSBQPLwgpCWvYMQ5mcnIH+m
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:75556D89FDD442967A23993C9111D997
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003DE53653C0CC84F8C3D617D1F76FB475F1A7CB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:863AC3438F57158D4F53900C6924BFDC132AB43A5AF57D4658E65842836B4FA1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6086114500DBBF4DB9D0A9C3F72732995BB9A3AB5C135EAD53143749B95651B37B64BE7A52CA09388DE90216FD00486FDFCFBC87D42D77FAC469F82B5290E06D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..................P.B.......O9.2..d3dx9_40.dll.....P.B...O9n:..d3dx9_40_x86.cat.......B...O9h8..d3dx9_40_x86.inf.,.....B...O9h8..d3dx9_40_x86_xp.inf.\.....B...O9h8..Nov2008_d3dx9_40_x86.inf..=.:.:..[.... .2......$Q.f...<....!Z.J.+...*ea..U.q....ha.x.y...........=.h!............X.{.<,.....?..b.):.[J{....^=mv:.i.e..}9s............F.QN.^+.).p...!9.4L..B.k ....F.}..R.. ..D%P4@...'2.$C..EU..:_... ..=.....2...Q...H|..2.hi....H3.*.%JA.O...s.n-..<.<..9;7p.wnxw,||.....du.......)..$3CN.'.)j..|...x.w..>..4.D..."..I.'.=.....$.7..m...J..F....0..F.XD..v....."*|2...A.H.R..b.()! .|..Hh`....Q.K...NH..9../^...|[!.)k...8._C/~D.W..K4.}.B.T.b.Kw..si..6.E.#6w......_.,.>6{r$X&:....s.w......k....h'5......3...0XOG.^.=..j....sFg.jO. t..?.S.l5?.t...s....`...]......'$LJ.........Z]h.. ..h.l.5b....F..0......m.....P.....n....Z.... <..7.@...,`@..#.i.r....... ......@....|....e/.pa...@Q.A..'.EL..7H..?^..C.........]i p..N7....:i.P.........
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1121257 bytes, 5 files, at 0x44 +A "d3dx9_31_x86.cat" +A "d3dx9_31.dll", flags 0x4, ID 6911, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1130449
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9990817245216945
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:fd5gyP75nbAgKdWsTLSCs3BZnH50ve35Jxroo6DS:F5fP75nbt0STRZn9nxrb5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F778928C9EB950EF493857F76A5811AD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA82D97077534751297AE0848FB1672E8F21E51E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4891E2DEA9D1798F6A89308E58C61A38E612F8433301EA2376AE14C3DFCB3021
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F382A287FC6763B8E8D66825E8256DFB7D0DEAD6B6A6B51DD7C4A5C86D536CC7EF4128BE0CE495FE17C859018750072DC7B43E3476D1BA435F209CC4EB6D43F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............K.............<5m. .d3dx9_31_x86.cat...$.......<5.. .d3dx9_31.dll.......$...<5.. .d3dx9_31_w9x.inf.......$...<5.. .d3dx9_31_x86.inf.......$...<5.. .oct2006_d3dx9_31_x86.inf.j5o.s>..CK..\....oh"....Fl..'.......i.*vC..... `..w...6.....`.....;..E..........l.w.3....Y,..+......yg.a.....$.`0...6...XZ4.FX..J...l.V..o;F^..lH....3'.f0..G.m..P.[>...G..j..c^....p.<OAO.N.q.Z.E...hk..H...'@../.B.....q`K...y"..-9.r.'.9...x.O.R.8.......c....`Gc..C....>......X.......|0c..tz......./....-.faa.0..<,.V.^X..B......:/...y...3...X.GZ..T......Bi[.KY.x..A...3.[...s..l..J..U..h.../2Z"7......k....yB.E^.r....T........K.....,...X..)..C...z4.....b......o..yv5.!5...CD`&.\.<0..P.y9..e..`{m8..K.:(.....w..la..@.++.N... .y6.m.......,.c...[lc....d..AM.6........ .P...uD.........m...........m.e.`9t..+..aa..@5.y}r.\..rJ.={9f...3...fO4.u.V6u-z.....t.n..*.A..0%.T....L'.[K...Uh....Ul....vum.........N.U..).)Q...x.RaPk5..X3z.e...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95576
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.500059286855779
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BG8tBKv1HCyODN2wjIqlLmqxY3AMVI4I9okOEvc0/c/sZRYltL26VVE2S+JJqsHM:BptQv1iyODswNLmqxY3AMV71Ev54EAxa
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:984CAD22FA542A08C5D22941B888D8DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E3522E7F3AF329F2235B0F0850D664D5377B3CD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57BC22850BB8E0BCC511A9B54CD3DA18EEC61F3088940C07D63B9B74E7FE2308
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8EF171218B331F0591A4B2A5E68DCBAE98F5891518CE877F1D8D1769C59C0F4DDAE43CC43DA6606975078F889C832F0666484DB9E047782E7A0AE4A2D41F5BEF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........xx...+...+...+..+...+...+F..+.6k+...+.6x+...+.6{+...+...+...+...+...+...+...+...+...+Rich...+................PE..L......M...........!.....*...N.......k.......@.......................................Z....@..........................5..y....*.......p..h............^..X.......H...0................................6..@............................................text...)(.......*.................. ..`.data..../...@......................@....rsrc...h....p.......@..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1566040
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.387345800194587
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:GIQ+ddddddddddddddxOOOOOOOOOOOOOO2iWeXiWeXiWeXiWeXiWeXiWeXiWeXig:GIQsOOOOOOOOOOOOOO2iWeXiWeXiWeXV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5412A144F63D639B47FCC1BA68CB029
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81BD5F1C99B22C0266F3F59959DFB4EA023BE47E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A011DA043A4B81E2B3D41A332E0FF23A65D546BD7636E8BC74885E8746927D6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2679A4CB690E8D709CB5E57B59315D22F69F91EFA6C4EE841943751C882B0C0457FD4A3376AC3832C757C6DFAFFB7D844909C5665B86A95339AF586097EE0405
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^..?...?...?...G6..?...?..U?.......?.......?.......?...I>..?...I...?...I...?...I?..?...I8..?..Rich.?..........................PE..L......M...........!................c........................................ ............@.................................$...........P...............X............................................^..@...............h............................text............................... ..`.data....4..........................@....rsrc...P...........................@..@.reloc..D).......*..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95576
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.500059286855779
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BG8tBKv1HCyODN2wjIqlLmqxY3AMVI4I9okOEvc0/c/sZRYltL26VVE2S+JJqsHM:BptQv1iyODswNLmqxY3AMV71Ev54EAxa
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:984CAD22FA542A08C5D22941B888D8DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E3522E7F3AF329F2235B0F0850D664D5377B3CD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57BC22850BB8E0BCC511A9B54CD3DA18EEC61F3088940C07D63B9B74E7FE2308
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8EF171218B331F0591A4B2A5E68DCBAE98F5891518CE877F1D8D1769C59C0F4DDAE43CC43DA6606975078F889C832F0666484DB9E047782E7A0AE4A2D41F5BEF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........xx...+...+...+..+...+...+F..+.6k+...+.6x+...+.6{+...+...+...+...+...+...+...+...+...+Rich...+................PE..L......M...........!.....*...N.......k.......@.......................................Z....@..........................5..y....*.......p..h............^..X.......H...0................................6..@............................................text...)(.......*.................. ..`.data..../...@......................@....rsrc...h....p.......@..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1566040
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.387345800194587
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:GIQ+ddddddddddddddxOOOOOOOOOOOOOO2iWeXiWeXiWeXiWeXiWeXiWeXiWeXig:GIQsOOOOOOOOOOOOOO2iWeXiWeXiWeXV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5412A144F63D639B47FCC1BA68CB029
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81BD5F1C99B22C0266F3F59959DFB4EA023BE47E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8A011DA043A4B81E2B3D41A332E0FF23A65D546BD7636E8BC74885E8746927D6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2679A4CB690E8D709CB5E57B59315D22F69F91EFA6C4EE841943751C882B0C0457FD4A3376AC3832C757C6DFAFFB7D844909C5665B86A95339AF586097EE0405
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^..?...?...?...G6..?...?..U?.......?.......?.......?...I>..?...I...?...I...?...I?..?...I8..?..Rich.?..........................PE..L......M...........!................c........................................ ............@.................................$...........P...............X............................................^..@...............h............................text............................... ..`.data....4..........................@....rsrc...P...........................@..@.reloc..D).......*..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 91192 bytes, 3 files, at 0x44 "dxupdate.dll" "dxupdate.inf", flags 0x4, ID 3666, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9900557178400815
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:lvknxJpNYAzRstaRkz0BwwnNbSa+vp5647S:FkZNXsERk6wwBSa+vnl2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4AFD7F5C0574A0EFD163740ECB142011
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EBCA5343804FE94D50026DA91647442DA084302
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6E39B3FDB6722EA8AA0DC8F46AE0D8BD6496DD0F5F56BAC618A0A7DD22D6CFB2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F974ACEC7D6C1B6A423B28810B0840E77A9F9C1F9632C5CBA875BD895E076C7E03112285635CF633C2FA9A4D4E2F4A57437AE8DF88A7882184FF6685EE15F3F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....8d......D...............R...........8d...#............................~>.%..dxupdate.dll.02........h=...dxupdate.inf.1...0.....~>.%..dxupdate.cif.T....'..CK.Z}.$.U....;..@.e!.#....G===.=+".?..+.s..l8....o.{....;.+..(...d,..HVd..,......(..[&H.........Y.Y..~..{.gv.vW.'.....^......^...}...1v....2.*.~.......y...a_.....^Z..V?H.Q..bo(..0.Ra...q(..`o....W.....4~...q.?...F.............].....~c...O7^..W..x.?...l.=.~$......'..o;.._.....'u.aK......=..X.........g........~.].[..+..\b._........p.=.....w...%..@.o-.....O2..w...~sn..D_:....G).../e.Q_/....=Y.x........p.0..^....w...A}..'..... ...P.7....3.av...?...Kl.......>t...O`..b.]....x..Y....._...x..}....@.....1.9.o....[.?.......)...g..'.1.i../.^.|..=........x...L.6`...>..,...K./....6...........A.#.?.8.|....?.|......w%K.>@..(.I...9.../....].....%v7.>.....-@.p....E........6...Kc..p?@.....8.|.p/..xg...7...^.(..7..X~?..........#...w...q..U....f.... ..?<.\...}.K.Z.,]+...../..-......e...aO....a9Y......Wg.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Generic INItialization configuration [DXUpdate]
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6325
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301560393381188
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9NV2ety7h+IZpt1eJ9NWzfxRaTwzxlWINXWgQ83HSbsO6ctIQbjQQZRJi:9r2et2h+IZpt1eJ9NWjx4MzxlWINXWg3
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DCDC87F973CE93B52A9ABF63900A6707
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C74E01E6D26ACA7B4E210C40D86AE580E97431A3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B98F09F236C81887FAE916A329600477CF13F52E4A57F0D4A21E7C38AC2C915D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2FDF72015E8624BF99486969820AEA2C39DA5A2A755BC6AF102D6DC3B6679593BC31E4D55FB504ECF93DC7F2D942A4D119EF3180176FFDFF28357B2B67144B2B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:[General]..Version=1..[DXUpdate]..Version=9,29,1974,0..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=100360,dxupdate.cab..[DXUpdate_Apr2006_xinput_x86]..Version=4,9,0,904..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=49218,Apr2006_xinput_x86.cab..[DXUpdate_Apr2006_xinput_x64]..Version=4,9,0,904..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=90309,Apr2006_xinput_x64.cab..[DXUpdate_Aug2006_xinput_x86]..Version=4,9,0,904..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=49266,Aug2006_xinput_x86.cab..[DXUpdate_Aug2006_xinput_x64]..Version=4,9,0,904..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=90350,Aug2006_xinput_x64.cab..[DXUpdate_Dec2006_d3dx10_x86]..Version=4,9,0,904..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=194952,Dec2006_d3dx10_00_x86.cab..[DXUpdate_Dec2006_d3dx10_x64]..Version=4,9,0,904..Locale=en..GUID={44BBA855-CC51-11CF-AAFA-00AA00B6015C}..URL0=216015,Dec2006_d3dx10_00_x64.cab..[DXUpdate
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 91192 bytes, 3 files, at 0x44 "dxupdate.dll" "dxupdate.inf", flags 0x4, ID 3666, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9900557178400815
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:lvknxJpNYAzRstaRkz0BwwnNbSa+vp5647S:FkZNXsERk6wwBSa+vnl2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4AFD7F5C0574A0EFD163740ECB142011
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3EBCA5343804FE94D50026DA91647442DA084302
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6E39B3FDB6722EA8AA0DC8F46AE0D8BD6496DD0F5F56BAC618A0A7DD22D6CFB2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F974ACEC7D6C1B6A423B28810B0840E77A9F9C1F9632C5CBA875BD895E076C7E03112285635CF633C2FA9A4D4E2F4A57437AE8DF88A7882184FF6685EE15F3F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....8d......D...............R...........8d...#............................~>.%..dxupdate.dll.02........h=...dxupdate.inf.1...0.....~>.%..dxupdate.cif.T....'..CK.Z}.$.U....;..@.e!.#....G===.=+".?..+.s..l8....o.{....;.+..(...d,..HVd..,......(..[&H.........Y.Y..~..{.gv.vW.'.....^......^...}...1v....2.*.~.......y...a_.....^Z..V?H.Q..bo(..0.Ra...q(..`o....W.....4~...q.?...F.............].....~c...O7^..W..x.?...l.=.~$......'..o;.._.....'u.aK......=..X.........g........~.].[..+..\b._........p.=.....w...%..@.o-.....O2..w...~sn..D_:....G).../e.Q_/....=Y.x........p.0..^....w...A}..'..... ...P.7....3.av...?...Kl.......>t...O`..b.]....x..Y....._...x..}....@.....1.9.o....[.?.......)...g..'.1.i../.^.|..=........x...L.6`...>..,...K./....6...........A.#.?.8.|....?.|......w%K.>@..(.I...9.../....].....%v7.>.....-@.p....E........6...Kc..p?@.....8.|.p/..xg...7...^.(..7..X~?..........#...w...q..U....f.... ..?<.\...}.K.Z.,]+...../..-......e...aO....a9Y......Wg.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 40050 bytes, 4 files, at 0x44 +A "xinput1_1_x86.cat" +A "xinput1_1.dll", flags 0x4, ID 6338, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49218
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962835058038329
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rrXN+lWp5tvn2v0JeuXfYYJDyRIvwde6hecBLdKd+d4RUJ6HwyQs34VvD4:3gl6tfTVXwcWuqe6htcaJyQW4VvD4
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E207FB904E641246F3F7234DB74121FC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1BE8C50C074699BDD9184714E9022B7A2F8BF928
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3FDF63211B0DD38069A9C1DF74D7BC42742DE003CEF72AD1486AAA92D74546FA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED95D53BC351C98C0322753265B0A21C98DF97D0E2FBBC58A6836BFF374B7540B0CEA21371CD4A7EAD654210A42E1F9809CAC6E4EAE2ECF0EF2B88E220DC37F7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....r.......D...........................r....#.............................46f .xinput1_1_x86.cat............4.d .xinput1_1.dll............4.e .apr2006_xinput_x86.inf.....R......4.e .xinput1_1_x86.inf...G..>..CK..\SG.8|....&l....-n.6....(Z........"PH..,...+.G.V..b..V....Zm.Z..Xm..ZQ..E.{.......}....&L.g.9s....Jz?tp..N.;.]Y....!...b......t.c..'D%v[...8.8..........F.spf2y,.Gpe.w.......d...o.vs.........G...).bQ....cE%....."..GH.`"....D..B!..i.1..... ..0.. ..K# ...@*...C!M....R....SDq.c...b....#!6....b.....(/.`.....Q....(.!.pE....lB.a....L.M..[..E.........|...;.H!..".P.j........9..<.t.l....]5w.;...R.9qQx...@x..8.........$.1.az!.Z..?.rDP+...c..)U'J..E.H..j....%.......w.;..x.O...>........`0.A4..d.....dT...Q.3..y0.."..].x"...|.C.bs.,...`..h..#D..y.v..OM.1u{..C .X.N......+0....f2...3;...@...P......Z.......H.x.E<....A.-.4OA.Vi.f......."n\....b\...\M+.e.....k.N.q.`....%.@.../Q..V.e...s..."w.......KI........4.u.p..J^.V....D....t.0J...H.HMVg.d....B.v.]..)..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 81141 bytes, 5 files, at 0x44 +A "xinput1_1_x64.cat" +A "xinput1_1.dll", flags 0x4, ID 7457, number 1, extra bytes 20 in head, 5 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90309
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986243949537019
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/0CNqg1WzKHJUq/JSlvxToeSNOUp9BttldRL9zaMNez4fbI9YKztrIrm:/hIg1cEJUxvxlSNOUpfttldRL9zkzAI5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0669F7D395078BEE0087B089F0B45C5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30506FC3DCE9532EF0A8CB3973347EC9C3C9875F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E63A67783EF7624559F95AB697BF8AFBDAB7ACE31200283EF840E6B94AA16E5A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7EFCFD85B3CB6CB9B1936B701A9D7D91A6094AA08D8C933EDF8493C6AD57BE05A579980A404B35E9721F71B45F4CAE28399FCA3FF5DF20A9A3138B90F86B94C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....<......D...............!............<...#.............................44f .xinput1_1_x64.cat..F.........4.d .xinput1_1.dll......e.....4.d .infinst.exe.V....l.....4.e .apr2006_xinput_x64.inf......o.....4.e .xinput1_1_x64.inf.. ...9..CK.{.XSI..MHh..AD.. .7t...4..H.TTB...$.."...,...v].{Y{...u..k.......w..pA..}......<.\.9s.w.9sf.x...}...y..L......j`.c2..6..>..L.i.......F.......QZ...X.p.}c.i.`.,^X/l.8...m._..Fv0.}pOO.................N..>....O 6......X..s....A.'.s0....X...c._0.|...?... .....IM.Ln..e..&..$...6?...K.....f7../.A..2...@=..7.`..L&..u:...w.>...q.q'=&...Sf....'..,.S`R,..aJ..@.nO.6.....TEF+.K...4.-.$....<e........ob.^..\({@).F.A.../.'..I../.F>@}..N.f....h...........q\.7#.~...Rm.2...HO0...{...dx....d..00<.3.v..........d....o:.e...,.....I..^v&.t .O..)Y;.B.7|Q.K....Oo...g.L..5.I.....;t.i.\Z.V..>../..G+.!....z5,.*....1.L..#....58..f....7.x..Va~....bY....\+..U.-M.D..H....d"n{..b.X..V...Lqz..k.h.5..I.d)E..x'.hc.dp.Dr.8E,.(.R..+..5.YZS.1.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 40098 bytes, 4 files, at 0x44 +A "xinput1_2_x86.cat" +A "xinput1_2.dll", flags 0x4, ID 6335, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49266
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9632460736333766
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OuG396sAA1wXXvVFc2755DkphtVmUkt/lnkvH0odpl/q1nk:vwQsAhFcSmpJ3kt/xcd7ek
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:16B968CA0C435EE45E77A84C2D0364A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:90B17A60A34F6335787A6B2D489CBCD3A4EA98C8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DD7C0ABE37D3DF7AA6DB7BB352260F4A15DC965FF9D30AA32FE9595C1A18300
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3BBBFDF8B5673641EC066C3FB52E6B0D5CE0BC6ED6BFF17AB4AC3FA69A8628B09E5EC8322FC39D2A206974B54D297CAAFF9410197E26D090FE74F963CD535045
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#.............................4.R .xinput1_2_x86.cat............4.K .xinput1_2.dll............4}R .aug2006_xinput_x86.inf............4}R .xinput1_2_x86.inf.....>..CK.|.\SG..M.. @...mTT.0.(..D..M...+K0 ..D.`...T.Zkk.Am.V..k...V[l...+....*Z4....P..........&w.3g.9..\.Kz<tp..N.;.]Y...%=.!...b.............%v_88.t`qXK.;......B..3..c.8...................a...aA..C..)t...FP.q.%......'.B...("...D0.(..Al(..BY.<..."...s.!...1....&."...a..;6;h.P.#.X...p.H....c..q,..1.'..^.CL..h.C..h.%......f...S.l.'h.p.p.E.......\..G..1..'.)D>.Cd.JB..u.....6..i..A.>...&.......]..J....C..h."........x.......4....0.H.?..P.=.Z"zEaJU...F./...Y.t...~.o.y9<..9.l..7=.9_..d...!.r.F0...4..c2...a.3..y0..B..nD<.K...s!d.9|...p.0|a.U.a.=x.v$.OM.1u{...qQ,..._.R....y..f"...33...@... ......[..1.a.....0.x8..@.N.`i..0...b..c.wYs.L>&..9..A.......UXL.n..8x.....z......W+..... o.'.v.r...$g....R...4.u.r..J.P+......./o:C...Sg.g.&.3r..^.vG.v^...I.s...9..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 81182 bytes, 5 files, at 0x44 +A "xinput1_2_x64.cat" +A "xinput1_2.dll", flags 0x4, ID 7454, number 1, extra bytes 20 in head, 5 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90350
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985841057262195
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:5lQFOMW9t2gGQtmxC4LbB8GXjgvW/j44krD+W2MLdk6v5yO1Ha6DB/4RPjz6ITda:rIOMWm+tmnbXjVkWW1lgO166cjz6z
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9D582E44E46E36F37EDB7CBC761179D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED1BEF64385E94CE89AFA704D38408E23B31FA79
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C26633D38E0A91B9BE70382E916A83D50E219609F7E05CFB2D27DFAFBE480B43
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20011BFB547DEDCE8E6FCEDA22C3A3A83DB140E8A20844F3B0E8741B4474C1FEA73D84708B801E83EAE3CD2D8A2D6C851C3F7CD0154C0382A78BC2C2DF6B01E5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....=......D............................=...#.............................4.R .xinput1_2_x64.cat..G.........4.K .xinput1_2.dll......f.....4.K .infinst.exe.V...'m.....4}R .aug2006_xinput_x64.inf.....}p.....4}R .xinput1_2_x64.inf....%p9..CK.[.\SI.....I..1`D...]A......A....D .)4........E]...`.....^VV.........{.\.]......~./w.9s...9sf.E..k.....l@...Y....*...Cu4.....t......I.Q.<u)ey...k1...K0.)....u..+..{..&...Z....@=].X....'..$q*D...y.kZ.+..O..x .....F.@..........A.wd..........;......<@i.. ..s(G..J..".q.#..c.u...=.H<"A.H..C..;.>....43V.4..1y.;..j.yK"F}.F..#.RY.h.u.2.....p.C...u...b.:..E1.?f........H@]..;..DfR.T.%..-.....h....@...;...Z=@..pGb.b... .........n.....b>...R~...J...X...0.?..P7..........p6."/=.Z mI.r..X..x...ey...m#.>Pi.ZY.".....Xi..B..S.....7....=P7k}L..."bB.....;.....)...;..L...`B.PG.8.d..q....e.E*....D.T.$..H..X.A..,6..y.|..4..*.x...K.....o...6`mB.T+.B..0..[..Q4MS.D?.9j.+...<..'.0.9"...5.l-S...8.#H..XF..puM5#.8.R..7..2.L.p..'....\../.....a....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 185760 bytes, 4 files, at 0x44 +A "d3dx10_00_x86.cat" +A "d3dx10.dll", flags 0x4, ID 5461, number 1, extra bytes 20 in head, 14 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):194952
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9966042762544145
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:x4mJ4SadBGg8IZrdosr2nqOwY7l43gRDlcGgp6VMslgVwxikcBmEi21wx8MqX+dN:xJJ4VWgzZptAqOf6wRD5g0VlgVwxL21I
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:75C33157D8A1B123D01B2EAC91573C98
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E3E65896CE0520413979C0143C3AA9BD3A6A27D3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:02DAA8B5AC3752F76C3BFD9A505EBF22B1B4B41E44EB92CE2799033B2330D186
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0F1F1DEA5938E1C7FF2ADF7C8D421C2E68E6D3A8CDF18D0F2F3FE1C6837A4F37B367D2D974C35832D1D85A619948DD0F250C7D6DC4AE39F618F5A2893EAC7DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............U................#.............................5.a .d3dx10_00_x86.cat...........}5.h .d3dx10.dll............5.` .d3dx10_00_x86.inf............5.` .dec2006_d3dx10_00_x86.inf....9.>..CK..\.K...C..DEA.P.$.......$...%.A.....0 F.Y.s.1#...#..f.......y...}....ZU..jU......SP.=.gB..GQ....>.5.p8.*<%.y3uY.....Xv.....G.S..)/...A.x....@U.GN.....{,.0nI..@.......d.......R..S....s..B.........B...H. ;.. 9..<...nL.5..!..4=.>.o....A..u.i^...dd..x!.....p...@Jn.;H.L...d......&$. ..|<&/;.O...!.A..%##C.RZ...YG....Z.h..ee........+..D...D&.F.....?.a...Io..hg.5..blP..I.......B....`..,.....u..=A...<.%!.8.,.0....b...v.O..a....#.._J....3o.........F..Z {".t\..H..eo..1h.m.0.a....1....Bc..s.^..V..Bq.x...D(.E....@...&......<._..xv......OB....6L......y.. ....$3.....AB.&.cC8C".p.9.,[..mZ...C+....J.....A.04...rY.....7.y..!^....>j.+yj-#.#...h23.e..)....f....k.:@.-..3...,...O..Vl..#....MIK.Yk@j...^!,96O".....T...\.H,IIL....dfXw.u..e.w.F...C...Y).I\....&.[.4.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 206847 bytes, 5 files, at 0x44 +A "d3dx10_00_x64.cat" +A "d3dx10.dll", flags 0x4, ID 6580, number 1, extra bytes 20 in head, 17 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):216015
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996946294916653
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:SGo145qtWQt9fL4bBHlKqDfaqaGm3+vqm9/Xx0b6POnzED/RIxeqTk0T:SGo145qtbt1LaeB36/xc6PkV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:681407075E9B19E5EF2218832F6FAD71
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4F4D292A36CD9A3034007EF9D2005694307EB52
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9BD5BB083BD55D1D2A690BC66D6D9DA0B1A8B49F09E811E788C030669121118
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E983E7DD3F40510816FF3AE836600A186DBA827B484B0C346C20E43E229189A86D4CB5CF219C1FC35B77AB0668866446F6E9206B279931C927D4ED66AD3625F1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....'......D............................'...#.............................5#a .d3dx10_00_x64.cat..)........}5.h .d3dx10.dll......H.....5T_ .infinst.exe......O.....5.` .d3dx10_00_x64.inf......Q.....5.` .dec2006_d3dx10_00_x64.inf......:..[.... .Vm.....%A.P...?..,..".._.R.&.F.J.J.K.^.^.*..".U.!. ...BvJ...G......(.........C~.b...V...i.Z..O.<.%. .*C...@l....a........XBq..Q.]g..2;..+d.[T[.Q..(ji..*J...........T%.E.5.o3w.;.x.p.+@...JH...JA%*.`.F..^....z..B......D.....*S. \.3....."A%'n..h.f%.E.Ue.T..61....i.....m.X.......Wu...pf.a...............G.B...........$..%....R...`K.x....U,/...aH........S..^..2....h.E.6....B.K.A..........4!@7..........2...].}...".2..Z...!V.......-.6..<...{}......*........o.~.ST.}.O.H.,....U.N.;..g{j.~a...^..7.n#.......SJ....~3}I9.\s.o....u.c;.../...RT....O~.R......L>C....W...K....P..z..........f%........::...vr.hC.Z.5...75+^...........evQ...8....v..)...W{..O/..<$....t...;. t..,&F.]&@.R..3e._.KZ.....C|../...^.p&..`\SVd.......ge..E.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 47342 bytes, 5 files, at 0x44 +A "xinput1_3_x86.cat" +A "xinput1_3.dll", flags 0x4, ID 8235, number 1, extra bytes 20 in head, 3 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56510
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973777529821975
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BcnwcwzHEdb27WH2SfZDNu75ddnVR+ZFaNk0ZKn4:4wb+2eZonQwt
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B362EC93463D8B6381A864D35D38C512
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CE47EBCEDA117D8B9748B5B2D3A6AE99FC239DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6C1166C57D91AFEEEAA745238D0D6465FF2084F0606FD29FAF1BFA9E008A6C5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC57733912E2A296A11CD078372C3B43F1256A93EC5BECD0D1B520EB210FCE60938AA1CAA6DBBCA03292A05495B5ECD212EE5F77E3EBABB11EF31F1975B2D09E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............+ ..............#...................(.........6{. .xinput1_3_x86.cat.h?...(.....6.. .xinput1_3.dll......h.....6G. .apr2007_xinput_x86.inf......m.....6G. .xinput1_3_x86.inf./....p.....6G. .xinput1_3_x86_xp.inf.i...T5..CK.y<.....Y.d..H.<3.1....=...`,cbB.f...*R*kB..V..E...,.[$I.R(~g..n........}....<....y>.9.s.....f*&.s)E.F..Cp ..Q...D 0<0.;....R.....3.\...4...F.1QI...........@..O....2.f....I\...a...c4.0.....,...0.!..6.. M...@..:..ocp.A.K6......... .F..!...[....+..,...0n...<..@cl`+Xe^.X.t.$.;{X@.P....@d..N=.....Z..g....&...#...%]....~.........C. #..u...h(.4^.4.... a.a...*#.Z<....%.{..5..n$....P@[..C<01..Y...F.\..[.H.H.l..f.l.X.0...l.4.A....+B.~.|.l.YO0..k}i>~V..O.f...M0n^.?..B..........a.......N.w/==J.{..D@0..Q.....%..@6..Z.|......@@.4..a.....q......t....4v....dI.Ym..^...........[7.XH.8Y.nR..d.<.;O.."k...d.y2aV..4....D...5..B".H~.....+x_o.4....c.#.`..0...v.F4........I.Q$.....x....._..;]...O[....l....?..:.......Q._....2.;.~...NXz
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 90857 bytes, 6 files, at 0x44 +A "xinput1_3_x64.cat" +A "xinput1_3.dll", flags 0x4, ID 9350, number 1, extra bytes 20 in head, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100025
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988437274786544
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Mt5OSvuXSf2rbZu4Kmsr4eLRwPC5B9y7q:MTOBXSSpFI4/PM/ye
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FAE84E0773A74F367124C6D871516B7B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CAF8B9D7D4AF965BF445D052D1E835B680D6BBC3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86EE073C199B5080FE4F5BE6AC24BB1117FEA42E4BBCD828B4F0EC26C669B22C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CAF1381CAE7417B57FAEF56D0023BF90C90406748F8813AB85C687DDB81E2498D2F1D5F4BC154903FD5A19836E6F245CD6F5D3927A383F1ACC3BCC41B58FD09B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....b......D................$...........b...#...................(.........6+. .xinput1_3_x64.cat.h....(.....6. .xinput1_3.dll.h..........6.. .infinst.exe.\...h......6H. .apr2007_xinput_x64.inf............6G. .xinput1_3_x64.inf.....a......6H. .xinput1_3_x64_xp.inf...<.6..CK.\.\S.?....H3`@....B.....t.....D!.! " ].{..`AW........b.k/(....fNN ..z.}...g..of.7...|3#.]4.j...."V.;u.".,..t.....*.. o.!G4.G.<........!.I.P.'..t-B..T.N5...U.......2..S.....:....Ju.S.Q..v"D%..y.KR..B...a (.4.....7......x!L.\..u@.@...B.-G0......A..g...Dj8.j..L.X.."0."...^...kP.&@.}.....PP..k.p..|.`..P..D"... .H.1.h.^.G...#...+Ls..7..!qH."@..."..;,....Iz;u.t....>..Ki.y.~.5M`)SR(..$....&P:........-F...@....-..C.&V....N...Z..!....~.....{X"eo.5.D6.u...Y.9...8.......pg8....g....4....j@.S..T..C.H..7..ID...!.HP}.....7U..@?1".yMi....aA.....[..&.M.0A..'L,.q. 6`..DZ...i2.t..(Sw...e..X..6 ..y$...>....D.&R......>....~..U.Z...X.B.5:HAn.IU..[ .*.MH...8..Tgg'.H.G$H.$........)a...E b.y.>........t.....dF.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1007265 bytes, 4 files, at 0x44 +A "d3dx9_24_x86.cat" +A "d3dx9_24.dll", flags 0x4, ID 4987, number 1, extra bytes 20 in head, 69 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1016433
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998972724711677
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:T/HUK+hlSM4jwe8WpmQUrxiUyULWoF/V++TYrjVdLa1:bHURewe8W4VN8uF/VhMr5s1
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7029866BA46EC477449510BEEE74F473
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D2F2C21EAB1C277C930A0D2839903ECC55A9B3E8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D4E48874BDDCD739CF79BF2B3FD195D7C3E861F738DC2EAB19F347545F83068
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D709775C8D7CA246D0E52FF33017EE9A718B6C97C008181CD0C43DB7E60023D30D2F99A4930EBA124AF2F80452CBF27836D5B87E2968FB0F594ECA1EBF78DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....^......D...............{............^...#..............E...7.........E2.. .d3dx9_24_x86.cat...!.7.....E2.. .d3dx9_24.dll......."...92.. .d3dx9_24_w9x.inf......."...92.. .d3dx9_24_x86.inf.(~m.?..CK..\.Y..O..........H.$@..(M..X.. R.I...6...#.^.......{w..}&............{.3..gf.e.....0*`..kFm.......i.`p....X..Y-..7]n^..9...e.(.7..^..V.FO+...v.,e.^..l(i~w...M...l...s...z..U.7.c5.b.3..........#1.I.'.F2.C.@.......'Hx /..K.~.`g.).0..".8y....0.8...N.|..v.u@...P...H.R......c;W....yg..x....s...2..\...}..%21.D..... ...q.....E,.....q.Ee..$...66...pGr}.. +..!&&&PK..f.r...x.'..<.. ....kH..@....~l....\....@fD...+y..:UC.%...zy1.........~j..v..{%..v[S.ZEE...5....i;..1.(...&.x._.......R+[A..l..z(.e. .k..jbf.@.336T.[...'...J/-..uHc.u.....6..U.....).l...&.".9.X..H\.N...d.V.g...^...Jv..PQ~#?....V.......j:..p.....k.R.......0o.~..F..70.).4b7......+.:.&.)Qd(9...i....J35q.....T%..b._....,..........)Qjt.DU.B.R.s..-.`.......4HE...JObJDlG.4x......lb..<..C..sHD.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1073002 bytes, 5 files, at 0x44 +A "d3dx9_25_x86.cat" +A "d3dx9_25.dll", flags 0x4, ID 6922, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1082170
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999075135168916
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:i0BodqhH/OCy8M+j5lcB4ZfeXBXUd/QLML9bw6Uzc12:iUbffy/+lmBXF8Ioxw6Uo12
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9C5DCA423D9D68349D290DF291DDBEEF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9F1CAE586470EA309CE9F115525B0504FFFAEA4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5487ED4E969A822E5C481CEFB1D4DA3066B1D5EC8C55798B246915ECB58A8665
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F50599321F45FB7451B0A1C0F1DCBD6B4A4E60EE27B0EF5AA29168C1BCE5B08F34329916EA2EA655CD632D0A19C81953C2A5F1277F6A96FB63AFC098236509D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....j_......D...........................j_...#..............H...7.........r2. .d3dx9_25_x86.cat..#.7.....r2}. .d3dx9_25.dll.......#...r2,. .apr2005_d3dx9_25_x86.inf.......#...r2,. .d3dx9_25_w9x.inf.....k.#...r2,. .d3dx9_25_x86.inf.(.0.?..CK..\....'4.A..".+.@.%..C*.4).b!@..$.....a..k.#..v.w.w.]xg...............9{......k....q....6.Z&Ey-.@.....a.0.T...9b......a...b....ilk.+c.5.af.o.vl..............<....s.z..V.7........fa\.G\$En..._..|$.?9.O...!..H.<...#.,...!.^N.<.g"..=.V|O.a..gwcw...t.c.......X..4(.).. .?.S..0k..._2{<%X.......m.*....D&&..v.c ....Av...u.l. K2......R.0.&.XO8b..p."H@^..2..jbb...hg.&...>.>....u..x....2...@.~....9..u.a.M.X...S5d_..|}z"h..1.....<...Z!...V).............}OO...n.2..Q....../.......R+[C..l..(...@......1........$..vs..K. m...e...b..\}u.+.....?..bg...P.......%.pRgTq.t.t.e<..t.Y._.X.?F.(../.......abb.G5.qkb.\..Z...g.....g..(.....f..Lz.8...h.e....t.R.fJ.iJNCv}:.V.:..m.B..JIQrlA..Z5..HR..)9-...:.......V.JP.)t*.....6m....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1058965 bytes, 5 files, at 0x44 +A "d3dx9_26_x86.cat" +A "d3dx9_26.dll", flags 0x4, ID 6937, number 1, extra bytes 20 in head, 71 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1068133
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999040217820951
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:NxFMsUF1MmwONoWu85w6SFBu+vveJ0sut3z2A1s9z/D8gigA:V3dm3NoW+9FBhuJ9ut36A1s9z78giP
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:029359EBCA4BA5945282E0C021B26102
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6107919F51E1B952CA600F832A6F86CBBED064B5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C44EABF5BE3B87CD845950670C27F6A1E5D92B7758BA7C39C7849B1EE1C649C0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA007F257F5267119B247EC4ED368E51FD73E6AEA3097E2FC4E78078C063AF34D161FD1BDCAF3097BB575D2614DBA226A624D060009EE4F7BEDA697EFCF42BB7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....(......D............................(...#..............G...7..........2b} .d3dx9_26_x86.cat...#.7......2Z| .d3dx9_26.dll......,#....2.} .d3dx9_26_w9x.inf......-#....2.} .d3dx9_26_x86.inf......0#....2.} .jun2005_d3dx9_26_x86.inf...N..>..CK..X....'.. ..P.....&!. .%.A........`.....;v..WTd..........w......{.{..<'...3..;}....=Xv3.e.vc:.yg.i.....1.....V.F.:.fMj ,.|.e.....F..5#?.|6.M.j[Z..k3.....g.f.B(..=v......a<.7..a.=.:...h.f.X6.."..I..I......Od:.!9......~1.H..q.....'....y..\...E..u.S|K.a...:c..B..8g:!?._..E:.A.H...N.a..j..~pI.....V.k.l.W.....X..........`4.2(.....e.>...0...!L..>p.....2d..r<...afffPK.6..t0.V.'HA.....j.o...5B+. .....hy...... M..5t...K.<>..@.G........~h..Xw.B.....F~>.?l..7..].}Xp.m.!......x~6.aY_*.rmH..sr.."Q*..]..d3.{.bXX`P....io...AZ.i..$..1....Gl.....d..AM:6.......p./(..Q.1..1..q....O.c~.c........04...|s3...}..x..I.r..).m.K1.o#.Q.Fa...X7.baY......G{......Z5S.HU..c.tp.z6.4m.B=P...d.6...g.....W..aM...z...L.R.W%...z.F.n.5....54EG.R
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1071684 bytes, 5 files, at 0x44 +A "d3dx9_27_x86.cat" +A "d3dx9_27.dll", flags 0x4, ID 6926, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1080852
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999138982152864
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:sP2N00PXWcq4UsDMMlsOgDUaQFMBZ0To2xIG:sP2CuZQsVl96fQiZMo2xz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E91448A7481A78318DCE123790EE31A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE5FE894790624BAD3E59234577E5CB009196FDF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C062B22DC2814D4F426827B4BF8CFD95989FD986FB3AAA23438A485EE748D6D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F8318BD7CA4271FC328D19428E4688DA898B6D7FB56CC185AD661D4A18C8169392C63515D7DD2D0B65CBD1F23892D7A0A5D3D77A4CDA6230BA03B3B917E5C39A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....DZ......D...........................DZ...#..............H...<..........2.. .d3dx9_27_x86.cat..d#.<......2b. .d3dx9_27.dll.......#....2.. .aug2005_d3dx9_27_x86.inf.......#....2.. .d3dx9_27_w9x.inf.....p.#....2.. .d3dx9_27_x86.inf.]Z...>..CK..X.[...C.)...1(v.).. 3."J.P.. @(.&.Y..v...].....{.cW.$("..w.....yN<?v.5k.......q.Y..0......Z&.9N.!.....f.0.X...9b......fF......iL..+c...ff.tx.f....no.II...2.LO6..arY...u*..PZM..9.6f..H.<...._..G".K.1...R.I..|......=!....\O}<[/E.#..>.......+...........v!..C..:..Q.$.....s....LD.Q.i....h....b*..aB3c.a.b.W..c.151/,./r.rD>...(.i..%!.......\.......Sn.|t.[{F..Mq..\..5.d......J....J.3&....jN../S_N...Qg...gA..3..:...T.0f7.k..&.a.{o.+.j....:..j.f.s..54..`.}..g......?h....bf...w.(......C)(...$.........gJ~..`.;..P>...e.......c.C..@K...d0.@M0(.YM$.y..78..U.Y...J........W......A.04)...&4..{?....Ce..W.;..0m..x.9......n....Io!.!.>...o.......],OQ..0.Q..[KR5QrU.2)I...m.kU."<^..S..3.Q.....".b.F..UF.uJ....:lZ...p.2.R.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1073496 bytes, 5 files, at 0x44 +A "d3dx9_28_x86.cat" +A "d3dx9_28.dll", flags 0x4, ID 6914, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1082664
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999121865147412
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:Wa0lNxqf7fg42FhNffA/Lj41q7+YeSFfSKidHVmTJwagz8u:WHXx652fNffm0oleSt3Fwa3u
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1CCAAFF46FE022439F7DE5EB9EC226F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8BB7225DF13E6B449D318E2649AEB45A5F24DAF7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:645F8D90B07C69330A8C7C8912D70538411C9A6B2813048DA8AD3C3119487F93
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B59C07584D45705273A975A0223E4443DB190675558AB89D92E1572DE4843BE3D0D1267818B19185E4E438A8BCFA2AF5FB5EF2A119DA270BE4540576FD78C77
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....Xa......D...........................Xa...#..............H..............3g. .d3dx9_28_x86.cat..t#........3). .d3dx9_28.dll......#....38. .d3dx9_28_w9x.inf.....x.#....38. .d3dx9_28_x86.inf.......#....38. .dec2005_d3dx9_28_x86.inf...a.>..CK..X.[...C.)...1X..S.I...(M@A.......Pm..;......,.`...=.#v.$("..w.{...yN<?..=k.^..=s...o.jw..et.=..YA..=H.eF..l...,;.17kj....+.jw..Y.ry6..\.Y.4.igecJ...,.g.yp.F.yc.....X...e...L6.....SI..j......."6."...2.... ..+..O$B,..6l. ..B1l.`.....A..rN2..ggf..g..... ..H..Dp$.1..h..X.O..Pi...[LC.L..!d.\....fff................lknfYP@_..|...Q4.!.JBJ..0...Ri[4.=..r<...b.3M/F].._S.J.."......"...P%@...`..l..J.*/.!.3.M.....y.l...TI.d*~8.0fwf.J)M.C.U....<n7......./..&..P.R0...Q.JU..2.`...2.ri....vp:.Lg.:(.....7.H2.p.!....N.).A...bg......$..6.M5Nj.e.U..-9..P..L.5...G5.......A.P.6..6..v.i..6..6........-....`.........&3nN..K.&w.g-c....4K.9..}...U}.."VCf}*b]..B..+.j.D..d5`..k...j...4UR..... ..Ux."].d5g6..l.70&.%J.^...Q.U.5...9..~
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1078760 bytes, 5 files, at 0x44 +A "d3dx9_29_x86.cat" +A "d3dx9_29.dll", flags 0x4, ID 6921, number 1, extra bytes 20 in head, 72 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1087928
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99922866964108
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:MWlF24ngnZPhX4ciAwvVHgK6SgHY6OmSfLV+:MWls4gnZTmHx6SgnPCY
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6CC1C08D0F569B5F59108D39CE3508B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9CF7EDC8C9C4B57A9BADD8386A2117EC5785AAB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4114E76799AF3DA9DB3DAE51305DAD70A05B757E506E4A327092D536CCA7EE75
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:86DF72D5B15396ACB504C1AC9DE7FF5C0CC9C95A90FDD82DAEDC55BAAD490CC47A71CB511571D37E25DD9BC1EE9652B9723E33879BC1756A7881A8E61EBC59ED
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....u......D............................u...#..............H.............C4.F .d3dx9_29_x86.cat..#.......C4hE .d3dx9_29.dll......#...C4hF .d3dx9_29_w9x.inf.....x.#...C4hF .d3dx9_29_x86.inf.......#...C4iF .feb2006_d3dx9_29_x86.inf.w.6..>..CK..X.[...C.Q...1XQ.N..........T,..D .$....c.]......#..{.z..]..E....}...?......f.=..=.g.....v..]F.Y3j...8...&....V..S=S.f...1]aQ......a...1..Q...V.....m..e........s..m.[c.....yl.{/.^%q.Z.I ..hg..DH..........$..........AB.....!N.w=!F.g. .s.p.B...X...LL..X.c ....z.B...........b.81...>:/b..*.....511A..[.&.3vo.'.V)..kgjb...\..|..!(.i..%#...8..9U*m..]_.E...c.o.{....|j..r4..CN..2....K..].t.E..CH.2b}I.A_.D...5s.e....K..&..*.n.K....a..p.$29...o.HN..[..k...d......1V.....P..9..e.....p9...c=..RQ .7.H61.e ......I~.v.....p}:.1.:r.i....qb..@K.......AM.(.QM....%.p....+.9....~.J~.J~.J~.....-....`.0LLl...3nL.....t.f/...x.9......n....I/!.!V..X........S,OU..`.tt..u$i...*]...`.6...o..(..).-..tD.....L.B.S.+c.:.Z.n......od<..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1109261 bytes, 5 files, at 0x44 +A "d3dx9_30_x86.cat" +A "d3dx9_30.dll", flags 0x4, ID 6903, number 1, extra bytes 20 in head, 74 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1118429
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999050518080374
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:OreyPa6AC8e290lruGDhi3TSvHDh+ISNvRNhPmJ0RRuu:cNoeYEuTSvjh+R3WKRv
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3D644A116C54AFDA42A61B0058BE112
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AF7DDC29EEF98810A1A2F85DB0B19B2EC771437
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA7B9C6A49E986C350147F00A6C95C5B577847B5667B75681A1EE15E3A189106
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2D2F12B7B37BD8F5C8465DD13AD31942DF11EE5ED5423DEEEB178E6B594587706D2C5116258BE1562CAA5ECA691358AF3CB83B77898D1012FF521017D199165
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............J..............44f .d3dx9_30_x86.cat..p$........4.e .d3dx9_30.dll......$....4.e .apr2006_d3dx9_30_x86.inf.....z.$....4.e .d3dx9_30_w9x.inf.....+.$....4.e .d3dx9_30_x86.inf.v..[>..CK..X.K..=.. ....+..MBI.. M@.n..QH0....#....c..b/..{.z....E..y.......N8?gg..{..=..{...W..;..:....IA.....a.`.......43GX..r..,.f...+FA..,.....2..a0..2......Z.ty.Ih...m0w..es0Ww.[/.n%q.Z.I...ho......#...G.....\.. 1.P6....;.s.cZ.......t.B...X...LL..X.C.......B.......~......@..!..8..O..O..!mR..fbb.0.8L.f..XO.R.-......Y...y...Q4."5JD...p..s.T.f.2z.6..~...........9VPR.f.BH=.bg.s,.T.!=......O..........B...||}...X..5]R.0.....c.+.4..S....E.7.y...[....3...2$..:qt...7T......Q..@X..Ji...q.Z8.Ea(..@zS.D.3;.b..a.}L.;..PG/-....(...../vL_...@K....c..&....f..y.....3.8fW:.T:N7..W:..t.t...#(.FK.k..X..&...;_...Be.w.....b6.z<..za..}_7.afQ......O{,..Thu...).'+..0{:.V}kI.&Z.JU&&*...B..[.'..t.vK.9.`]..!.)Vht.8e.\.T.....i......I.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1121257 bytes, 5 files, at 0x44 +A "d3dx9_31_x86.cat" +A "d3dx9_31.dll", flags 0x4, ID 6911, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1130449
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9990817245216945
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:fd5gyP75nbAgKdWsTLSCs3BZnH50ve35Jxroo6DS:F5fP75nbt0STRZn9nxrb5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F778928C9EB950EF493857F76A5811AD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA82D97077534751297AE0848FB1672E8F21E51E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4891E2DEA9D1798F6A89308E58C61A38E612F8433301EA2376AE14C3DFCB3021
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F382A287FC6763B8E8D66825E8256DFB7D0DEAD6B6A6B51DD7C4A5C86D536CC7EF4128BE0CE495FE17C859018750072DC7B43E3476D1BA435F209CC4EB6D43F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............K.............<5m. .d3dx9_31_x86.cat...$.......<5.. .d3dx9_31.dll.......$...<5.. .d3dx9_31_w9x.inf.......$...<5.. .d3dx9_31_x86.inf.......$...<5.. .oct2006_d3dx9_31_x86.inf.j5o.s>..CK..\....oh"....Fl..'.......i.*vC..... `..w...6.....`.....;..E..........l.w.3....Y,..+......yg.a.....$.`0...6...XZ4.FX..J...l.V..o;F^..lH....3'.f0..G.m..P.[>...G..j..c^....p.<OAO.N.q.Z.E...hk..H...'@../.B.....q`K...y"..-9.r.'.9...x.O.R.8.......c....`Gc..C....>......X.......|0c..tz......./....-.faa.0..<,.V.^X..B......:/...y...3...X.GZ..T......Bi[.KY.x..A...3.[...s..l..J..U..h.../2Z"7......k....yB.E^.r....T........K.....,...X..)..C...z4.....b......o..yv5.!5...CD`&.\.<0..P.y9..e..`{m8..K.:(.....w..la..@.++.N... .y6.m.......,.c...[lc....d..AM.6........ .P...uD.........m...........m.e.`9t..+..aa..@5.y}r.\..rJ.={9f...3...fO4.u.V6u-z.....t.n..*.A..0%.T....L'.[K...Uh....Ul....vum.........N.U..).)Q...x.RaPk5..X3z.e...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1568416 bytes, 4 files, at 0x44 +A "d3dx9_32_x86.cat" +A "d3dx9_32.dll", flags 0x4, ID 5512, number 1, extra bytes 20 in head, 105 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1577608
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999092247669469
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:VKo9fY3tlVm3JjPueurZ8zQbC88LHhpu97Sm:V13BFurZ8U18uSm
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5BEAD938AFDC63ADFECC1DAF5049D7F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B3D5BF56F6B9BF87C33009A088BA7785B6363B4E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A1CC7603302EE53D54F4353C223D95E223706924D99B864220B13814EF93EEFB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C9244BBCFE60F347EC8785B1A41B6E243153624EA73B16DB4D624239A69FA76D2DF2E54039D8F4D2C495890AC17B676E390F796118B4E16D9F03683247190362
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............i..............5.a .d3dx9_32_x86.cat..G4.......}5.h .d3dx9_32.dll......f4....5.` .d3dx9_32_x86.inf.M....i4....5.` .dec2006_d3dx9_32_x86.inf.4.$G.@..CK..\.K..?.........7...a....4.... @..LB. `..b..;......{/.;.g7A......}......uv.3.....9X....:.G...`.eT..p...X,..V..C]c.....3^aV......n.*.3..N.0K3s..%.eb...e../...7..$.~.e#+...<....=..U...R...<..I8..H.D..L.. 1.!........np..\...a...D.'....@(:./.A..{...H.e...b...4Y.c.<..P...H..............].;gl.$q.........}..%,.g.....X.C...*HAUZQ1..C.PM.v.\q...T.0Y.3.a.#.\!...O........A)...K....\....PF.X..te...P...B....).).V.(]Jt...A}.S.t|1S#z....\}./.....\..............(..0....'}..N.]......y,..~.R....f.P.E.T....d#.k.b..`P.../..0W.K&....!.!........M......EL&..bBA.b....q.H.Q.5..5..u....{.ka.k.s.PA^.e.5....c#......d...2..).V.e....2.^.;.....L.....s.`.iK...Q..N.Q.%.T......k..M...U...d...H.W..f.I......kF;X..;.%..N.....j.....6......L.T.).JU"["..`....1..........D.QO,..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1600079 bytes, 5 files, at 0x44 +A "d3dx9_33_x86.cat" +A "d3dx9_33.dll", flags 0x4, ID 7180, number 1, extra bytes 20 in head, 108 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1609247
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999284261824255
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:4cQY0tIpwa5ydxGuruluTsRWo1Iq9e5m98yiN9/0rjVH60mPxr/1MQK:4cIIi+G9rul8uooec98yi//0rjoDZrCF
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A5915EC0BE93D7EEBE8800CE761EE6DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8BBC21C2B5F0E5801286F07E3DA09DBC67C3961
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFA2E6DE548401376A575E83A79DE019AA38F191D63FDEF3BD2B07D8CB33E3D7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:02259FF3C8478CBA134A8F8408AA624B7165CED97C0AED8C9626034599DD5439F84D1AF9EEFC4191898B0A524E5FFAFB9875EC00E740CEBE97EAC4C2DD0E31AA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....Oj......D...........................Oj...#..............l....(.........6{. .d3dx9_33_x86.cat.hW5..(....l6O. .d3dx9_33.dll.\.....5....6B. .apr2007_d3dx9_33_x86.inf.....\.5....6B. .d3dx9_33_x86.inf.,...g.5....6B. .d3dx9_33_x86_xp.inf.6^]Z.;..CK.y<.....Y.[.J..".<3..K.AJ.CQa.&a..-.L.vE...")[e..!E)e...(q.W).g..t...?.....Ws^...|.9...9.=.3..L.XN.U.&... ...L.p.b ..,....$.BJp@0.....@#.x^D*...T.`~N./J~... ..A6..Tj.....s.....a...A.....#YV..`&B.m...!"....O.h.x.....!M ..e. k@...$C.7..F...7.%...............C".Xk..V..Y...*..9...B>.n......J..<......{..w.MORA....v...H..l%.....`...;l.:..T@'Y]..9,H.`.,....A.....u..p.a.....D./!..VZ..1P..I......C..........9..4..1.z......h....W...~.}"hK.m..sA..}<;..w...,8.[a.y.!X...HM....qf.!....i.~.m`.O5...T&......2?...,%#.YCTh......H....@.a........?....7..}.+.c.S.\...-.%`.......1...5......24..........5.....yy-v..R.......{.C*..@"....n..C.I.`.ZX....@.MH.*.+9Q[.|.rD.j ...A.(.Vb.ZZx.f......F..}h..X....~[.Cs.S|....RV9JT.k.....c....C...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 689905 bytes, 6 files, at 0x44 +A "d3dx10_33_x86.cat" +A "d3dcompiler_33.dll", flags 0x4, ID 9049, number 1, extra bytes 20 in head, 49 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):699073
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998968028413629
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:SHwziN1v34WzSc6IA6ajvY8ov8ZdReUTQ8Mr47JYCophIa9sNDn1QcILtw6:V01wWzCI3ajjls4NpAsNDnMw6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F784B8A0FD84C8AC3F218A9842D8DA56
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB7B4B0F81CD5F1C6A900C71BFD4524AF9A79ECE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:949068035CE57BBB3658217EC04F8DE7A122C6E7857B6F8B0CA002EB573DF553
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:01B818AA5188CDE3504E289AEDCA2D31A6C5AED479B18A2C78271828AE04BEBCD4082051B7F4EECA8A31E8EE5ADBA158420ECDCB21371C735E4781EE5F661DBF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............Y#..............#..............1....).........6{. .d3dx10_33_x86.cat.p%...)....l6O. .d3dcompiler_33.dll.h...2O....o6=. .d3dx10_33.dll............6E. .apr2007_d3dx10_33_x86.inf.I...7......6E. .d3dx10_33_x86.inf.i..........6E. .d3dx10_33_x86_xp.inf..j"(.2..CK.y<...........l.al..)e.!a.&...l3.-.h....j.,."D.R..O...%W).gFn........}.z5..<s..s>.s>..|...U*x...Z..!..E..U...<$.....y0.sPH)....<..<.4.M.@...U.......\).@..6.'.Yi.!.....R.@.&..X..i..z..Y....`...C...).Cz...p.9H$...t@....I.s....;.[.C+A"..<.7.w3..A..u...s8$....ma.Y5.3.e C.e.yAAP ...@L..8.,?..h.a..E2=..9=.......e5|a./3B"q....Zh.P...6P.."....k....:.w..:.h%.....H.0u......+..D.+!..-...9.sD...O...QZ.a..8v#......Q..N..l%....c..?P..........>.....~......0.F.VB!1ii..v5.4.R.R.....LX.X.........w.8.'.~..p.8.......A......6w.\...~..[.B.E.!..h....uQR..q.....O.....R......Cth-.....$z..B..00.l.Uo.. '..m..fB..}...ij....<..RX._......k .k1.xH......A3y.<~V>.s^gV.8+.;+...CP..+. &.....PH..).UA{...E..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1601326 bytes, 5 files, at 0x44 +A "d3dx9_34_x86.cat" +A "d3dx9_34.dll", flags 0x4, ID 7195, number 1, extra bytes 20 in head, 108 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1610494
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999066428256981
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:ZBdkB3TM+mIf4qyM0iJRy3QvQDxPYKhatPJZcg9QwJeYX34eq2F37kRVeLbdiL3q:ZPU3TMXxDVI3vQ2KSBP4YH4aAELbdK3q
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FE8FEB215FAE59866DCD68C1604D97AA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CEDACA678D15E78AA458B965ABB467E8964A1FAB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C1E1C6F68BA556A0AF09A38C32EB421C543A4848C4B42D25867C98DAB3B3A50
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9955336B561E4FD3BA3DA7FC086643E811048A25A7E68344D2CC5CAB091980BAAE1C04CE41328B59C896662E2875886B78EC869852B2D1DAAA46AF38C894A3F2
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....o......D............................o...#..............l....(.........6.. .d3dx9_34_x86.cat.h_5..(.....6.. .d3dx9_34.dll.......5....6.. .d3dx9_34_x86.inf.,.....5....6.. .d3dx9_34_x86_xp.inf.\...7.5....6.. .jun2007_d3dx9_34_x86.inf.A.".l>..CK..\...;T.D...1.(.`...2CH..........`.UD.....b.;va.;*6...w.{.f.l..9.....w?..=k....=.;..........Zh.....<m--.....^..:.z.#_g.~.>.Z.Z..C..|...5..J.P..JKK.(.0...>+.G..~.hy{c....b2.,..!..?E.&.j.1.u.=.1.B...q...p..>...q.Y....x..\6.uB......>........A..A.f.1..{v.Z...F.F.|:.[.Z!..@$.IA.H""ET.J.c.........d..G.....\...xco.#.G......`k?d..E..s...B,........O.0(?..r.......TD..y.W..FkkkC+i...&..!@... ..xP_>(#!...b.O.>,P.8d......lM>..R-t...[.lm2.WS|.u..._.K/.3.3.~.1a....+*....q....o.M.O>o..Y...O*/..B.y_...V..5..5..$#~.+.H..5.B.tu...../.......|.[.(5q.YT5...II..@K._.d0.@M (.U.p...J.!Q_....5.....O....?].k.)..3.u.an}*.....6A. .]].....rg....Z.0...}...u.....*P$g*eq.*.]t/......e.JE."VE.(...LhNu..(...L!g.0...:m:...V(T4~.*^...2...y
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 692512 bytes, 6 files, at 0x44 +A "d3dx10_34_x86.cat" +A "d3dcompiler_34.dll", flags 0x4, ID 9065, number 1, extra bytes 20 in head, 49 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):701680
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9989902264021255
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:SuBBWP1krfKO0BZwB6ux8hBXsRbD3RazqgwLdJPMqHy7qdXCyhUW3zE:DBTrZ0BZwV8fXsprRaxsDBHyWdXg5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:19383CBADA5DF3662303271CC9882314
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:123C97C33F7EF2BA345B220450F181D440412E6B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EC971C91040618338AC2369188F3E5D7C85A5B1E3B9FC8E752DD845D295CDBA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4C6ACC9FF656E05D75AE0081C65C200B584209C99FD001494C4D206F2CE8A78D2DD3644E51018574928F3B9E9373BF7EC8C5147A3590B54D1C6D50E61342853
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.... .......D...............i#.......... ....#..............1....).........6.. .d3dx10_34_x86.cat.p)...).....6.. .d3dcompiler_34.dll.h...2S.....6.. .d3dx10_34.dll.I..........6.. .d3dx10_34_x86.inf.i..........6.. .d3dx10_34_x86_xp.inf.c...L......6.. .jun2007_d3dx10_34_x86.inf.....{5..CK.|.|......m:..s66...$.\.-K2...B....-.%..\...zI....-.@...!@..<Z(.@..B..@.?..'.k.......f.67;;;;3..gQi....O.7..F....J.m........".z.=.;9.s.D........P...PV.\.U.D......M...3.{K.k>...[z.u#Q...D,..%.%.$j,@wDT..D..]................8\.S.....X*......$....q..pP>.0.8.(q.IQ..;GGq.H.@...z.F...~(...=............W...9....._A.qtt.D:[.......7D...&..N..ee.J....H..LeS,e...CY....K m..9..\....._.e....E..@R..J)p..~e...I......uA..8<>).X.#....P..O.BN...a9#I})RW..J4P./.i.'..v.Po..5.+K...[..+K..2... `]....@............q.($. <B$...8@..b<." ...b.y..,.<..OK.."*..t..q...{^..5..l........J.(Q.o.Yn.]z.:x6.T..J.Z..zG........ .W..-..l.....2.\O..f/.......TJ&W"S$*.2.@.2.a.*....C.......A...{..!.|. ....UVJ7.#.\T..k..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1702192 bytes, 5 files, at 0x44 +A "d3dx9_35_x86.cat" +A "d3dx9_35.dll", flags 0x4, ID 7184, number 1, extra bytes 20 in head, 115 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1711360
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999186916403002
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:91jqFBu+YTN2MuQ4R6dPnknsGmQA+re+1ZGD+rCbaNHy196aqlF35RJT1q/P0a+8:9FyMTN57+MPO++rB44S1I/F35zhqFR
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3ED592E6CDAE66B1C0671D9EC417A738
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F083FFE00A8E5EABF282130CD16044B488B6E0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4914D2B5C3251B00C0CC236F51AFE469728D92B50C953C66D213F079AC928EAC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0144DD9A83F953EABAAFF3C41F17A363100C9A2CCD932321A4AFE990D8FCB5A430E842DE9146C983409B6366CD974E318A535E6475B10839A6679844CB7D23B7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....0.......D...........................0....#..............s....(.........6P. .d3dx9_35_x86.cat.h.8..(.....6. .d3dx9_35.dll.\.....9....6B. .aug2007_d3dx9_35_x86.inf.....\.9....6B. .d3dx9_35_x86.inf.,...g.9....6B. .d3dx9_35_x86_xp.inf..n_.;..CK.y<.....Y.[.J.f.d.;c..l...."a..2&&[..E.BEY.EZl.%Z.(..%.+%I....3.[}...q..s?..|.w..=.s.s..y..2.S8y..........L.8.....0| .'.. .....LD.'.2'..c.ya.L.a...........C.....C.....^...T..x,.j.X....\.......2a2H.<`.`.c@. BwM(a.#..P....&[R.... $.B.....{....\....5.<$...q.t..qp..c.Z.*.J...DK...d...A@.....:t...^...X.....K...zg>......U.A..#..1v....`'d..d......A.Bf.@y.$a.d.....,.2W.=."t..........".p8.%......C.0....l.F.*.....X.Q......R.....]...c..Y.Y.<t.'...}.........gK....of...........8Gv6......O.....N!d.?...E...g3a....`...G.R2..-@.6@......\..`H$...4...&...g.6..M.........r2K.s.....FM(......}....hCJVC.T.y..@...C...d..Yk.L`....D..L....>d#.08\.h....&...&......ox...4.2......'*K....R...(E.*..@..6RH..A..t.1 ......s........).T..\.G..........w...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 790907 bytes, 6 files, at 0x44 +A "d3dx10_35_x86.cat" +A "d3dcompiler_35.dll", flags 0x4, ID 9055, number 1, extra bytes 20 in head, 56 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):800075
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9986813742013325
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:iTo6mZ4UtaxS5hNsXjnUQEnnR62vSNE6xr8M6:iTdwtqAUXjU7nQaSNvxo
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDC4AF0D53B477E5AF77942E7118B66E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:81AD8201DCF653A6E977C4506A274D0BAC12643C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9536166EE7CC1100CFE24E01532E8E4DEED6BAA838B4C025581F2CA046A25915
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E082D7E7855BC0AF6EC09D4A69FD4A1B0A3A31E4DE8FAA52FA0BDCD601C501ADA6216DDDB83058F37AB4A371068E0F344BDF42F2551943BE19BD719D99BA93C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....{.......D..............._#..........{....#..............8....).........6P. .d3dx10_35_x86.cat.p....).....6. .d3dcompiler_35.dll.h...2......6. .d3dx10_35.dll.c..........6F. .aug2007_d3dx10_35_x86.inf.I..........6F. .d3dx10_35_x86.inf.i...F......6F. .d3dx10_35_x86_xp.inf.. ......CK.y8............H.<3.1....=...`.&&[...m^...&D.l.%Z.TJ).....%.R..L...z.....{u]..<...y.....qn...e5\..1.1.....L.b.*D".x~....4....@0.....@#XD>D&.].T..........K..,.<(.81A.z.]..A....0.......Y.l......F[.C...R.`...8...$...A....2..8-..F..e.=j.J.ud..dM.I.........!.h..l.+..,....t9..r..!_h.D.. ..,3..hQsQnYE.+V.wL....;.....3#B"...Zh'...........2.Hx.....:2.%......:.&..'... .!.H.%.<..Tj......A3C.W..e....Dpe...]....!....&H.....I..~d...$C }.>.#...}3....X}.F..G!1....r6...WD.....L}.K..t.....)#...6.L.&...........)....9.!p.b....x.....{..f........s.a.U..^..,..3?.............Ck.....!.s.......`.oZk............K[i.g.....E7...f.7f...`.....3...F.....i.?K&.....d.,Yk.L...........,.L...D.Au..].8.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1703400 bytes, 5 files, at 0x44 +A "d3dx9_36_x86.cat" +A "d3dx9_36.dll", flags 0x4, ID 7211, number 1, extra bytes 20 in head, 115 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1712568
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999078652914364
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:fMb9V3TN8vuaBYlFhEbpdjRsI+CpoUjrn++qWYxhiUX21LVpmI9P2BZbcNU7YBP1:kJEvlmFMpdj/Npocz++q3X2tnLAcm0Bt
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C5E127067EE6CACDD2F8962E6005542E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22C571E4DA75A6E5DFE02E3E3587F40C2939C745
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F52CC1304B533083B3FC5553C49433C0E4E46D66D567B9DE0B558CA518DB1544
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E70DF11AF8CB5D51C3111B8327371EA40292580F06D7D265F2449B89A4941C4740BDE904367FBCB4158512939BBD7C7A3DC20D3642475789FC075A2AE8E27860
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............+................#..............s...>'........V7.. .d3dx9_36_x86.cat...8.>'....L7.y .d3dx9_36.dll.....F#9...V7O. .d3dx9_36_x86.inf.,...Q&9...V7O. .d3dx9_36_x86_xp.inf.\...}(9...V7O. .nov2007_d3dx9_36_x86.inf..*G~.;..CK..TS..._....E..)...!4...iR.....Z."] .."......K..T@.B.....]....|...w......y...w.3w..7..//s..R3...H.N{/..F.Yj..J..@..a^.........,.a.^M....".!.,T>......T. .h..-..]./.8.^..../%..q0....x..',4.....Y.9...2..!+...!]Pp.J.`...=.B.W<(.........d.d.l/.Xq,9}9> ..l.}....@......R.dY.x.8@.(..C!.?...)....f.-a.l.+6..U..vbO.q.%]s.....H...$g.... .=...l8. X2.I@.b....Y.V"...[..f5{.$`K.e3.....PE;.Nx`@.f..$....r...i>[..$]`A.:.....jv~.gg...Y....M.....x7...H..'.J.y..oV......j.aU...fc....U..i.....B.q..N>...`........`H9XVN.r..![.+..!H...B..i.-....r...f`l....V.?{.z..H.Ym../.o...Q...p....<d..,....9.7O..c....d.<.`.L..!..{...b .>.QH..)..B.........,...Hx..$a8N.^.rE.+Z..c#h...Xu..,.D"b.h..z$=....G./...l....z./.F..)..v....v':..5....G...... ...p
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 797924 bytes, 6 files, at 0x44 +A "d3dx10_36_x86.cat" +A "d3dcompiler_36.dll", flags 0x4, ID 9083, number 1, extra bytes 20 in head, 56 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):807092
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998858073625772
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:EL+Y8gC2xQcaINcDDHwNXjNOl93uN850V7ZcR0SEDR3l3M:vD2xaINcDHIzhs0Vwz6c
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D9A0C59156D03DA0F19C2440E695637
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:55B050991CB17410C75ADC3913066BAEDB482ED0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BDF7FB01C02783A4F8C9F5E7911F5CAE3E2A7CBC425B90B36F9EA6EEF2C27DE3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9A662498C43865E917F0778B772D6964517E41289CBF5A0B8A4E44D8C4B4E9A5049C76F2ECBE4ACC7E9CFCC3F1D87A75C3F8703E66804CE758969814BA14FDA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....,......D...............{#...........,...#..............8...h(........V7.. .d3dx10_36_x86.cat.....h(....L7.y .d3dcompiler_36.dll.h.... ....B7.O .d3dx10_36.dll.I.........V7P. .d3dx10_36_x86.inf.i...1.....V7P. .d3dx10_36_x86_xp.inf.c.........V7P. .nov2007_d3dx10_36_x86.inf..d.....CK..8.....Y..^(4cK.......H....0..F.]1..$.(W...P.-..J.).[*.%Q....M.v......>Os.c.......=.|.}..d*.r.5....q.s.J..*k8....y89....e...D...Q.!aL./,..l...@~N..J~..)...=..].)......o.@.... ......,R...".@&L.i..........Z.6`..C.......]6.Z.._V..J T.B......l......,..t.6.....md.p..5...l.....B...aI,.F.mU..<T...@Hf.......d{..... ..1.0$.....j.AE..#'..'.%..%....4..p..P.g%..(.H..d..........R#..L..H. mXq..c......6tU$....cii.e............1dA...f.... .........U.B..b.....Fj.z;x...f2. gY.....9.u24. .O&....!E-.....R.d+...5.b..![.dG.....""{U.C...........9p.M....Y|.\f......E....).J...d..0.l.A......0$.....}....e......t..^W..LM(.$,... +.....A..K...f.p..dD...,..E2n..2/k-...d.E2.-.@.S...1.........pA..H..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1437322 bytes, 5 files, at 0x44 "d3dx9_37.dll" "d3dx9_37_x86.cat", flags 0x4, ID 7166, number 1, extra bytes 20 in head, 116 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1446490
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99972380205062
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:vFs/gTzoeHhwLMLDjl5XbCzgxt0Q98wWz35UM0vE03yYCmPI7ik:veKTHhbLDbDP0Q5UUtBC2PAz
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8ED75E3205C2B989FF2B5A7D2F0BA2DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:88846203588464C0BA19907C126C72F7D683B793
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91A50D9EFCDFBCDF22A91D6FBB0F50D3C2AA75F926D05CC166020BF7AAF30E28
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0CF0E3AAD9C8C43A927D1BBBD253B9FE4C97B638AD9A56F671EBEDA68FC9BC17CC980D93095FBB248DD61DC11B7E46C22D72CEE848B150F7A13EAD9E08A7891
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............t.....9.......e8....d3dx9_37.dll.<'....9...e8I...d3dx9_37_x86.cat.....D.9...e8....d3dx9_37_x86.inf.,...O.9...e8....d3dx9_37_x86_xp.inf.\...{.9...e8....Mar2008_d3dx9_37_x86.inf..$.0:..[.... 92......$Q.f...>J...h.].W...uWL.I...W]J.X..V..{..Z........X.G{<..033.4..P..........ek |.b./..gFB'S...K.....fe.5.u..T<{..H....XG84QbDR.8X.Hf.H..46...H"0 ..HH.S............*.(_ ..w...H.....Q..P..vT.t@.G+...1...YH... V..Y4H..P..1R$l/..20!ls'...;....;..kmttyu...x.s....q.....q$.C..5k....(....B.r..y..<.6...Fz..hn..-.....Q.3Z...@.1.V..S?...a|....(6.......D. ....)Ej....GJ%.5 ........G.w>......p...i}..<.|..b.&!..7E.yU.O-.D......O.UC..yIA.Aj.._..D...VOc....{.f]J.<...r.)o.|-...>.PWF.....;.;..vb....4..QV'f.$......:S.hi...~...}3k......\...}a.......L5..*e....|.....1..n...T...t......[....Z.].e....d.A......'..|.V.2.|Ax..W..........B.>...x.. ..|.`...L.h..H.i.....@-.aa...7...K ...../..l.x....r...0>x..@/X...W..L..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 812300 bytes, 6 files, at 0x44 "d3dx10_37.dll" "D3DCompiler_37.dll", flags 0x4, ID 8943, number 1, extra bytes 20 in head, 58 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):821468
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9989494569533655
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:k8Yjgk28yEYvDLX3XmZcLHo9yLvTJqnrT+LprnNjjjGM6pdKi814DYnciABrI55V:1Yjp/yEcfLI9y4rORNYdKibxBrIS6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8234B9B90BCBB5077E1B5FAA0B66D1A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9207C572FDEC592B7C17A7F9C6F875C8A55B1F0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6A2727269E6CAC7C4D2E316333D29BAC0DC1CD7F51C36C0C08B0388203DEDAD2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:74C94A6E092D7C828FC1E3FAEE4B21917AFC3CACEC04F260754190D0533F93A58289763AC620E5A577F7865902023B30548CDA4D9E968C90EE13050AD6D1E8C5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....e......D................"...........e...#..............:.............E8...d3dx10_37.dll...........e8....D3DCompiler_37.dll.f(..(.....e8K...d3dx10_37_x86.cat.I.........e8....d3dx10_37_x86.inf.i.........e8....d3dx10_37_x86_xp.inf.c...@.....e8....Mar2008_d3dx10_37_x86.inf...-..,..CK..\TU........[fz.,P..0}Q.a.L...T..`.f.;........i..io{n.*...ej.i.Yb........;w....r.....s...9.<g.%f.4.F.q...F.*"_zr.........6.4}..I.8.;o..9L..j.9.43..Z.....M`rl&..A.....n.b..Q.....;..).).MK{J...!...1..T'....:..&...,*O.k\.!}4.d.vH/5.0.....x-!.....{.c..@......Dm53SG.W..A..5..MK..P.?ZK64'd..%.4p......'..v.a-..3!...iYM...Jc.B.i..^.4.;.....b....:..i..'Ui{2.$m.t(w..w...Km..ZrM:..7g.p.w.m$..k..`..n..7JK.`...%..O..d..`....@2h.j.s.ZR.V....?..p-i.:../...@.X.&..:RK..y`"p.. ...a..\.@Y..l...<0.lB|6.d...Ac..N..=`.(..@.._.....)...`(....\..|....@.~i..-....z}.........]..'.........<0...d...A.h......e..@...6....,.....D0..A....A8...@K.a..6/.\.&t.$/.V.I.....f.".....t.$.....H..X.6....$
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1457918 bytes, 5 files, at 0x44 "d3dx9_38.dll" "d3dx9_38_x86.cat", flags 0x4, ID 7184, number 1, extra bytes 20 in head, 118 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1467086
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999726422350297
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:HGIly6o6H1kEznWRpKpx5A0SBF/VnjmkC8nAMzh08qF4QH5/RSzsExkqv4Q9hHi0:Hh46Tn/UXVjmiJlO4sVRSzdk5uhCbOka
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E2FB2E37C342983493C776BD81943978
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A8F3C45CF979966D4D4D42A4D34F05C72C7E29E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57E57A6348E55AAACA6BED5E27BBDD0A4BD0DDE69C77F4D26C805BE6384BE927
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D297F607C5A098A3D2B19E7F88AA12F720AF3C23FE6DDCE7D4659A9184D1CF8F8A76F35B8ACB639B48CDAD8998C919215A03B89207E2BB1829EA3D8A9EFB95A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....>......D............................>...#..............v.....:........8wq..d3dx9_38.dll.<'....:....8.r..d3dx9_38_x86.cat.....D.:....8.r..d3dx9_38_x86.inf.,...O.:....8.r..d3dx9_38_x86_xp.inf.\...{.:....8.r..Jun2008_d3dx9_38_x86.inf. .,:..[.... .,......$Q.f...<....B..W...WWRT%.*,..6mZ....k.!H}_.aAkk..C..............Z...1.5.!....S.-.Uy....# ...g....3...q.u.N..Nz.2Zq..D..+r."S9..ZT$.QD...UM..4......P....@...f.h...}..l7.{l.e7..#.b.$_...Q_...#......CC@)@......@......1...`....D.$m....wgg...B...n..E..{x,u.{.VK.;:.7.M$IO3v.u..v.p.%...N.X/.:Q..E...(/n..%Y...."..X.)}U.5...9F\.C>.....9..L.1.T.....4I.$R...5.L'.e.H.`.....H.._....9...XQS....r..>H.Gw..I.}.I...S.M.#Q....a[.....C.o...HR6|..#....Ccu.^....=...f.N..LH.nMzk.k.....k..V..S..^.^,BdOQ.E..^.q..y.z.A{x..g8....i.....l.....f...a,..\xzC...r.@...C~....\.....!8..)....ZU ..%.e.xG..<.i.*....yVH.AA......M.F....Ph..,.Uap.....9...-...v.V.... |..*......X...6....P...,.K.O.Qe...).]`..C..............,..+.q.........w...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 843959 bytes, 6 files, at 0x44 "d3dx10_38.dll" "D3DCompiler_38.dll", flags 0x4, ID 8962, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):853127
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998980130768887
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:IKcIh4DqtGLRndZKm4zZTQb4BJ+gfG07QyGeZH:IKc64DgG9dIZTQb4L+GGIGeZH
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0E2B612DAF28B145B197A4DB0A9B721
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F69266E4AF3D2DE31A2A2E416F10B0F44737739A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E8DC1063C9434EED8D633741B19CDFA1889581041E2214B87B5159E3EA087F3C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E31F18CB75CE69D291D0ABD15EDADF02C0693033351DFB2F435312A47540AA223C8176209725C14A05FA6494153A3E191B2FB7CB8C5CEE11FB42371CE67392B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................#...............#..............=....$.........8wq..d3dx10_38.dll......$.....8wq..D3DCompiler_38.dll.f(..(......8.r..d3dx10_38_x86.cat.I..........8.r..d3dx10_38_x86.inf.i..........8.r..d3dx10_38_x86_xp.inf.c...@......8.r..Jun2008_d3dx10_38_x86.inf...E7%,..CK..\.....\./BS3...$.......p.&..x"........h....J.,5.,._.e....y..-y...#.......YXPP+..y.......y....o*.&..........\....i...YQcs..u.77K.8..h......h..]L...y6.bc..S.\.Y..]..aM.iyo.Xr..2....w...^V.Y.v)..s..w..;..z...........S..WY.b...!....q..W............y.~.x...P..!z.S.....2..{W.x.tJ.....Y....'o5"dE...(...|o.U'.tpJ....8..4.j.vT.+TrVWy.`.P..{![...O.<.!...F...V.........C.k.E.h._..AM..+...E.jG.U.R.F:.].E...Xvw.?....'..,....................A-p...l.[.J....4.. .$.,...`2X.W.c..=Y.>........i.....A-p.?.....`.8..qp.`...A.....P_1.....? ]O....A?P.&........%..c. ..v...,h.=...AK0........k......d..... ....A{....... .|o......&..|......0........d.....[m......X...%C.D.2X.....'&.4..@o......98.~..c
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1458712 bytes, 5 files, at 0x44 "d3dx9_39.dll" "d3dx9_39_x86.cat", flags 0x4, ID 7173, number 1, extra bytes 20 in head, 118 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1467880
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999682997096517
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:ztDuVYfr3zZ3dHi+rHI8lVs1WutNXBoY4RbifcKly/kNwSh1mMbS8X/9Wv8PiL:JDnr3zZ31lVsgENSsfcKaZAFF88+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4379902C4180A9A6BF40B847372CEC5A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7FC8184D5620154B9BFD6FBC8820A78C4EEE592
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61E703E8D231412F135B4ABA629122D9CB69AC9EE39FA3CBBE6B95DE05097A8B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9269F49A5CA90143C50B817E9F5AEC0FC4C32BA1B6D3A21CC5448CAD21A16A902540C8CFC1825B124CE39E0BDC479ADE4354B6BE15B2067E3033E04998E0710A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF.....B......D............................B...#..............v.....:........8.X..d3dx9_39.dll.<'....:....8.2..d3dx9_39_x86.cat.....D.:....8.2..d3dx9_39_x86.inf.,...O.:....8.2..d3dx9_39_x86_xp.inf.\...{.:....8.2..Aug2008_d3dx9_39_x86.inf....$:..[.... .1......$Q.f...<....B..we..]w.QR..B.).V..i.k..Z........=......d.. .....2..cLfl..A..w4[..VBs.{...^...S..a..]Z...%vh...9..Ro...K..r.}..ZP......".i..5P..."..............."......I.c.on..F...&..K @T.=...C..a ..!..q...Pb.=........hY.b..i`AY..<xwqvlx,t......Yg..R....g1fG..i..4.o.......S_...V..N.K.N..qQ.....Etr.1...E..*:..|..../e..<...9.s.....%.RT. .M!.$(2b[X.NT.B...HT.?.!.<|4~.?........Si.Xe...l}....J.J|LN...R.o..@W!.y.8..t'....%A.!I..U.A>..~........*..u....2SR.[...9Te.?..U....y*.M.yxnx...z.J..V...(.....X.|...f.h.....?.LGt..UT...o.7.0..h[.P..`...`../$LED..'.E. |.A-.w...6.+.\;.h...H...........8...A...0.n....9- p..M. r.V.!...W...r.Y......BO.d...{4.. ....U..A ).....9f.e............`P..w[.......$..o.L1.~.R.M@\AC....W.%..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 843207 bytes, 6 files, at 0x44 "d3dx10_39.dll" "D3DCompiler_39.dll", flags 0x4, ID 8952, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):852375
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998886184584254
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:E6Ih4DqlkwAjhr1mB+uYgrCvCZNmJ9ndKo4XYbX:E664DQkwAj/oNCvCZIdN4ID
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5380053AC4C344BD38604022476B1C1D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:043DC8F49BCA3BF0BD85E858F5C2EEDF68565C0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:84800C55F773D5D6913E344E41BABA58CF07CEC2E6C7114CA3BF48E8F355419F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3CE2DEF6E2E8A1D2C07F627E3C437A1BBA0B2E456020A84121346472BE3D28E0FC69623BD408F35A2C639C83DD2787F998DEDFE42B7625DC71500824B035FEC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................"...............#..............=....$.........8 X..d3dx10_39.dll......$.....8.X..D3DCompiler_39.dll.f(..(......8.2..d3dx10_39_x86.cat.I..........8.2..d3dx10_39_x86.inf.i..........8.2..d3dx10_39_x86_xp.inf.c...@......8.2..Aug2008_d3dx10_39_x86.inf.,"..%,..CK..\.....\./.R3...$...Hef.K0..D<....V..uvA4.J.yTx..YjvY..<.2.133.J.[...O.g.Q.J..gf.....r^.}..s~g..3...F..!...eB>$.e .~..Z.j@V....C]..-..-N.!.Dc.c2.lv..!0b......$&.n.....yH..cz./...|...w.;y../+.......l.|~...?...{..-<Us.(n..M.U...(Bz.I.WCc.q.I..uuu....2O.K}.~_x...P..B.D.P.].C-e..O..x.tJ.....Y....'o5%dE...+..../..".tp...Ap..i^.$.0W.....!...b../.W..y.B.....#.m.k}O.k..z...N........W.3.......S.F..].E..j,.;.xe..I`6p.V..._O..K`.H.C....f.....'..3@?@O..`...@&p..P...W..>HO.....,..CA........0...m.....D....0.....x.S...l.....'....`.....%....{....1y.t...Qp.t..{..A.0c.......k.....@!x......RA/.....@c......}...n.......`.x.L.cA...A ...P..S....2}{%".,....d8..^.K..p.xGE...+..\`:X.>.G.o.Y
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1544836 bytes, 5 files, at 0x44 "d3dx9_40.dll" "d3dx9_40_x86.cat", flags 0x4, ID 7155, number 1, extra bytes 20 in head, 134 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1554004
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999645278979612
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:K3tdQkdeoPJLiej+pb7Q15LwQrpLeWvYMWbPBmcnILz+0Byna:2dvdeAweSBQPLwgpCWvYMQ5mcnIH+m
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:75556D89FDD442967A23993C9111D997
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:003DE53653C0CC84F8C3D617D1F76FB475F1A7CB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:863AC3438F57158D4F53900C6924BFDC132AB43A5AF57D4658E65842836B4FA1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6086114500DBBF4DB9D0A9C3F72732995BB9A3AB5C135EAD53143749B95651B37B64BE7A52CA09388DE90216FD00486FDFCFBC87D42D77FAC469F82B5290E06D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..................P.B.......O9.2..d3dx9_40.dll.....P.B...O9n:..d3dx9_40_x86.cat.......B...O9h8..d3dx9_40_x86.inf.,.....B...O9h8..d3dx9_40_x86_xp.inf.\.....B...O9h8..Nov2008_d3dx9_40_x86.inf..=.:.:..[.... .2......$Q.f...<....!Z.J.+...*ea..U.q....ha.x.y...........=.h!............X.{.<,.....?..b.):.[J{....^=mv:.i.e..}9s............F.QN.^+.).p...!9.4L..B.k ....F.}..R.. ..D%P4@...'2.$C..EU..:_... ..=.....2...Q...H|..2.hi....H3.*.%JA.O...s.n-..<.<..9;7p.wnxw,||.....du.......)..$3CN.'.)j..|...x.w..>..4.D..."..I.'.=.....$.7..m...J..F....0..F.XD..v....."*|2...A.H.R..b.()! .|..Hh`....Q.K...NH..9../^...|[!.)k...8._C/~D.W..K4.}.B.T.b.Kw..si..6.E.#6w......_.,.>6{r$X&:....s.w......k....h'5......3...0XOG.^.=..j....sFg.jO. t..?.S.l5?.t...s....`...]......'$LJ.........Z]h.. ..h.l.5b....F..0......m.....P.....n....Z.... <..7.@...,`@..#.i.r....... ......@....|....e/.pa...@Q.A..'.EL..7H..?^..C.........]i p..N7....:i.P.........
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 959461 bytes, 6 files, at 0x44 "d3dx10_40.dll" "D3DCompiler_40.dll", flags 0x4, ID 8926, number 1, extra bytes 20 in head, 77 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):968629
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999011847061652
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:JKTxCzc8gSDnU8Hz10a0s65QckarHGlImJtXn+QbtU0sHsqzn:mxCzs29r0WQma69nBbtU0sjzn
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5DFEB46E60795266DA03F2D0A67E7ACD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A77758873E5544E8AD22ACF469C4A0FD0C944A88
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC52B075A3E9C7FE468B317E0FF977964B1003D560065128741F4392BF47C49A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC058811AC017BE3CD3A46559CD73126666F41B0FA58D92C1168CF2A2E0E2357B19F65531C786EC81A438975DBECE440C5E7B6C653AFA5428CE6C444179AF6C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D................"..............#..............M...X.........O9.2..d3dx10_40.dll.`...X.....O9.2..D3DCompiler_40.dll.......%...O9p:..d3dx10_40_x86.cat.I...g.&...O9h8..d3dx10_40_x86.inf.i.....&...O9h8..d3dx10_40_x86_xp.inf.c.... &...O9h8..Nov2008_d3dx10_40_x86.inf....X.0..CK..T...{..J........D...$.....$.2.....&L+...u..Q.5#f...W].9cN...w..Qd...y.......9~.}..]u+tOMM...r.].a.O..f7#.\........m.l._a.[..,4Q.&KU...c.eq1))*.,V!S...)2...Y.*^a.Q..b........y_x.W..Q^J^.j..P..gB.*..<w....E_).$j..q.|y..{.'....1V-..N.bt..%...A.0K....u...O...K.u.F.H(u>.X.vbd.......)..Ltg)c.a..J..|.V).N.F`G.Lxk..Rf.-.<1b...0..y...*y!.g..F1Z.v..T..o......i.............!Jku.:..i...e.....Z.HR.0...6.....zk1..._.-.L....a).Gx.).........@6...........P.\....?`.....f...|.r......L9......S.T ........o:J.'.E`?..x..?...$........z.......,.<.'..D.j .....G...3...G;.......p...&@W...;....^........R .X.....L ............-...........'.r`7........)........=......r..j,e..j.)..........uX)..p.B...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1606486 bytes, 5 files, at 0x44 "d3dx9_41.dll" "d3dx9_41_x86.cat", flags 0x4, ID 7142, number 1, extra bytes 20 in head, 128 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1615654
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999772423092358
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:xFtN95ew18Yl4WTrZnZSibmmq18Whxp9pWISiIz9cXwowwenm2AB4qDA2mV7Q:newRFZ8ib6T3p9pW9/Z4bM/XkA+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:901567428D8C82756D7BF5A406441BD7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6E3C22147F3DA77AC8F20D615CA32B5EF2A0ED28
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32356344AEDDF709C9D5302D8F3FCC1FF1BE2E82D8D17833A2086400AF248794
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FD4C429E32480BDFF4E58BA8BC0D28FE97C9FF5EF1FABBB856230EFA669246A354F99B723E7483D548B74C121AC8BA9CBA2B5BC3C18F35EE828302D392CF6ED
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....V.......D...........................V....#..................X.?.......i:k{..d3dx9_41.dll.....X.?...p:.r..d3dx9_41_x86.cat.......?...p:.r..d3dx9_41_x86.inf.,.....?...p:.r..d3dx9_41_x86_xp.inf.\.....?...p:.r..Mar2009_d3dx9_41_x86.inf.x..#.9..[.... .3......$Q.f...<...!..vW]....]eJ.*Uaq....a.Zk....}_..=hk..C.=...."......?1<..izt.`Y.._ .....H.`...uI35.:.,L.....I.;...........&...B......I....!@.A...A....a......................#..&.E....J..%. ......!..Q0..P.F......$.!...q..yXf..d....7,v......Y.....Q......EI.&..Rm....d.I....D........WJ...`.u..WK..K........yQo...2...W.U\.C.m...a.k.kpq.U..C.5.Hh).......<R.s.l.+.......);........%.g.g.....i..I.U.).H......l./._...<.C....a....U8.'.,.0GR....=.5....E.......jln..MKiliw..Q......,.2{..k...\.X$.......Q4..??...ns...?*....t.|.8U..>WJ./.>S..Vp.....0...3 ....'!*....,R........Ph..#.t*.7=.?p....D.....hX..H....J.`...Z.......$7t.......a...|S....(..G. ...V+`...,.X.P..lZ`...X>Bt....E*aM..(`..0......BA3..p.%..OE.c``.BU....).P5
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1034785 bytes, 6 files, at 0x44 "d3dx10_41.dll" "D3DCompiler_41.dll", flags 0x4, ID 8914, number 1, extra bytes 20 in head, 71 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1043953
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998757160305283
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:JAEjuCeK6JgAkPBJoBgsqDP8FbGACV0L/sW0G+vv2:JFuCeVJqyxqDUFb9CV8r
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:45E83CBA5710A1DE7D3990A288122E85
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23C4BFBDDCFB11ACB7C47C409825F039AF7EB908
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B7DA29103CDF374DE0C09713CB985035EAC45FB8B394D3B8157D8A7562A89899
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8C56D376D349AA00948E1F3C6168DADE76AC9A26ADE1AAC5A385DCF0253602F5A2973483D083425195DB6AD7717494FD3CF674F5549774AC608CEFA2A88BF0A7
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....!.......D................"..........!....#..............G...P.........i:k{..d3dx10_41.dll.h-..P.....i:k{..D3DCompiler_41.dll.......#...p:.r..d3dx10_41_x86.cat.I...a4#...p:.r..d3dx10_41_x86.inf.i....7#...p:.r..d3dx10_41_x86_xp.inf.c....:#...p:.r..Mar2009_d3dx10_41_x86.inf.Nn.>.0..CK.wT.I..{.G.C.QQ.#(I.T`..Q.........0.b..5`Xs..bD.@..f1.9..x....Yw..{...s..U...[.kjj.....h3...TV2.nFx92?~=....m.l.[n.[..(81)]..R&..Sd...J.,F!Se..Re..A..e..~}..b.e[.fd.np.+..[......R;.z.....v....N.~...ibx.h.S.....W...7..-.a.8...`...$u..A.0K....j1..g..A.^k1...Pj.]bm.ym..~t...+d..`*..LG}..X...#.J.....;'e.Z.-.2..m.0....[W..#......j.05.Z.R.!..:.jd..e.........O..7:...\....k..bY...s4W).. ..%.......:g............p..Z...... ..<5.2..].... ..X.,..!~.0...v..k.c.1.2..V.10.L.#.R.x.=.S.9.....27.S@.....d.* .p.l.d......}.\...;.e./.0 ...&.~...8.\...:.L;.'....R..."`;p.....>...........BhW6.I&..D.!.3`...M...>u.....S.A......E@...0.P..@8....v.9....X@..."e....'..`c...(...^..R.'p...4....{ ...f...2....h
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 722496 bytes, 5 files, at 0x44 "d3dx9_42.dll" "d3dx9_42_x86.cat", flags 0x4, ID 7080, number 1, extra bytes 20 in head, 59 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):731664
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999475174279291
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:IDTg2rIyRKFAtmsFp1UChyax+LFl9NiHEpMH5Vfe8PIqEqnyA6F56J2:M02fKYVFvhKLFl9NikiH5V28PXyA6GJ2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9BC8213933598D050827D20A4573486C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6F9BA62756A00C53746419DEA221881AEB336CF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C96B6FC4DF5C0EFCA9F0D653976772B2B964243214F99066E4CA4AA6DF791DD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1920D042963CDDA41DF44044DE5B94B4CEE6EFA102F633214E384918D93D2D6A31EB388BDBD00C7E9C199281E3B71CAA5242E9A42E7F0BE27EDF90A3CF6890C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....@.......D...........................@....#..............;...X.........$;....d3dx9_42.dll.....X.....$;...d3dx9_42_x86.cat...........$;...d3dx9_42_x86.inf.,.........$;...d3dx9_42_x86_xp.inf.\.........$;...AUG2009_d3dx9_42_x86.inf.....::..[.... .......5!.P..wO.n..pOc....7...l.c.n..slmk]....]...B..W..D..UJ...P........C.......l8..y^.S.N.I..7%.....].n...d...>.#....zT{6+..X.UB. A*A......u7{0...n. ....d..R....=...D...F.......n..n..~U.]..U.EX, .......A^;...(...<.@#0/..O.!...i.#.C....D...D.cwC.v.y.<+.*..*..g.l....f.k...W...[..I&...M..W.&Z..^..MB...:.LyQv.l.U.=Y..%....8Ls.......-..".U.....s.f.YVvX...-..8T..m...=..9.CN!89....f.2.G.....:s.G...>.......c^.Z..=h.l..Q..w..yc.\i.Z.^...$cw.T.".d`.jhL;.ZqB.L.{...Z....h{=s.....a.4.1../..`....|;I...;...$.m!l'.g..pa.).b0..:.tT...T..{..<..T.....z.....!....,..|.@.../..A.....q.......@.....................|..5...[..p.6....FE.../.609$.....+.Q.f.N3.....L; ..6./.j.4.a*.E2....(G0,...x..5...IBS.._......9.....%0.....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 186171 bytes, 5 files, at 0x44 "d3dx10_42.dll" "d3dx10_42_x86.cat", flags 0x4, ID 7280, number 1, extra bytes 20 in head, 15 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):195339
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996178589789764
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:/hxMUzbnbaWbX0JkFvs5aQnkW6sJ/Fw395/lfLxBQLgGlekmQI84HAGujR7j:5CEbiqvs5aQnkW6A/8jlzxBw0/Erd1X
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F264AF5A36B889B4F17EB4D4F9680B4F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1DF087EA99D321EC96D0D2F1C66BEE94883D6F08
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB46189EB8CB7769EB7BE00CFBC35902072FA9408313EF53F423E5AE5C728F61
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:73AE1CF3CAFBA148F4E5B4D8AC12A7AA41F6ECAC86C139C6A7714F90F3DC61C444DC152A3AD3C2CA800C1A1F4955A2B508735F8490666B57D1420FB7A7BFC269
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....;.......D...............p...........;....#..................P.........$;....d3dx10_42.dll.....P.....$;...d3dx10_42_x86.cat...........$;...d3dx10_42_x86.inf.(.........$;...d3dx10_42_x86_xp.inf.c.........$;...AUG2009_d3dx10_42_x86.inf.|..f.0..CK..T.I....8*....e0.JVT`..Q......A..a@..i.k..........b.bN......fE.]...y...s._W..~.......9.6.0:../....^.._..F{.3......7.NHL.....T......Z.....Sd.)2W. Y.2Na....^.lk....+......V.J...j.W.vI.Xj.V....Y..^$....&.&....9..azKt..6.*...2..e..).,..6...0,......Z.a...R...k........(..V.E.....2..C....p>r..Y.].sR&....)....i.0.....W..#(.....j.p5.ZvR.!..:.jd..e............7:(..\....kZ..b^...s4W).. L.%......:g......./..5.......eW).....t.2..].... ..X.,.. ~80...v..k.#.1.2.....0..PF.....z.]......\.\.N.E.J`6....p.....@_..;...p.8........x.....y.6.(p.x..XJ..@O........E.v.0p...m4.8.,.6.%...P.lh.. ...B.g..0.....>v.....S.A......E@...0.P..@8....v.9..h....xc*e....'..`..._...........M.lg..P..-.!......L...@$0.........j5..m.{ .H.f.[...C@
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 99084 bytes, 5 files, at 0x44 "d3dx11_42.dll" "d3dx11_42_x86.cat", flags 0x4, ID 7285, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):108252
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991332626956763
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:MI9cI4N24813fwIsfQqzjoroJ1OL79D+0sFGmNjFRchFxLvk5yswFa8D+0qlt6s1:Pah8Vo/1uLJoGmZEFxLvcwM8DZcZxb
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DD47F1E6DC19405F467DD41924267AD0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85636EE0C4AF61C44D0B4634D8A25476CF203AE9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39FF69BA9161D376C035D31023D2FDEECB9148A2439ABE3AFD8F608F7E05E09B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F77C4CEF5CB7E927948F75C23A190E73D6C75B4F55915859046533A10AA3C5ABAC77D8BEF71A79368C499C85009213E542094B85B94B69E62AA66B60616777C3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D...............u................#..................P.........$;....d3dx11_42.dll.....P.....$;...d3dx11_42_x86.cat..........$;...d3dx11_42_x86.inf.(........$;...d3dx11_42_x86_xp.inf.c.........$;...AUG2009_d3dx11_42_x86.inf.ix..@ ..CK.[.X.G.....<..: .QQ.9...S@..A.......p..D._M<.A7&F.q.f]c..xD..Wc.....F7..H..b.._.]=T.tbo.......|O}..[U_.U]o.L......(%..V..Nq.(.....=v........R..3.K.......2c....Zm,..+k.%.....2k.e........s3Xx...C....~..P.X..o..~..[*....../A.?...*\Rl.QRX.g.sz<E....g..s..[/s.(5..T..>/.(.9F&;.c|..).k*....6y.7+P..d...U.J.H7(.x.E.B}.1`..Z. .C....lTP...C7....._^h7F..t....T[.V.r.J.....&?F...Pd.6#..H|....).<.....U...g...5..5..RjE.=.sc:...x1..[..w..p...8*."..Y8.....AV...E".A..p...%d."..5d.!..l4..d}..#.A...#;.l.....!.....Xd...!3"...G...d_"...^do![.l..i.& ..,...d}.9#S.....IA.C......E.6..![...dS..#+@6..@.....m..:......v!{..Zd. [.l&..-.....9..C9...}.x..Y9=.F...k.Z^.^...!{...........R...d.._...~2z_O.mXG.._...XkYEI.....^iA.p.....=...wa;...N.6.2
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 3313780 bytes, 5 files, at 0x44 "d3dcsx_42.dll" "d3dcsx_42_x86.cat", flags 0x4, ID 7865, number 1, extra bytes 20 in head, 169 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3322948
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9992960947448655
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:98304:hd4ZyuDJf9oMm+hWh3ZHD8VZQCbsY/ny66RHX:BuD8b2WUZQCg+ny/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:73BA11CE0E936726FC9FCB882F8B91EA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A4BABE3AC751E60AE6B5B0D69C93FA53D7FCD21
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9A704B73531D6BF59A421AB5C046C19A16D2B0B07F09816DBE9DA4550A24B17
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A198EB93D5623651D2981A277EAB4C345C08161254D0127D90C97344450AC1A7FD5C8AC840048A43A347E3296B286B646EA0FBA88F0C7BCE1CEED1484112D56
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....t.2.....D...........................t.2..#..................`.S.......$;....d3dcsx_42.dll.....`.S...$;...d3dcsx_42_x86.cat.......T...$;...d3dcsx_42_x86.inf.(.....T...$;...d3dcsx_42_x86_xp.inf.c.....T...$;...AUG2009_d3dcsx_42_x86.inf.?b5B.]..CK.w\T..7.Mnb.QA..E..Q .B...AD..X.q.JS.H..&&.....HS... .a.n.((..J/....!R.a.y..g0......<....9.}.^{.....do3.sb........PL....V......_.|)V..w.a.d.>.#~k.......Z.t.......e.o...#.k.,..x.8.(/\.......5.4....?.Z.B;.9;t/....@..^&..C...m.........f.....#N..._e.c(&f....].-|.....>X..?>..S.#&..!..v.BLl1*b.^.&....},..r|4...}Dy...@....\,.^..R....#v....Gl..j%v..w.k...^.....(...........l..m..,............k..J ..?.o.FL.{e........Cj.{..=.-&.oe_?_'8's....~..k.o.}]<}.a.^jnb.....j...........U..3p.....]pl.C..)8.....#V.G..Yp\.#....0.C..q8...#6.G+..p..:...)....#..G8...H.#..z8..x..8._.;Rp......8.....A8hp..#..Sp\.#..Ox....8..0.c3.RpLk.<.x..-8R.#....q..x..~.?}]Jz.bU8L...........j..z.K...6.{Cl..6.sVsV.Z.....sGUrE;..'..a.#>.._Q.U}....sb.\....}-A.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 894638 bytes, 5 files, at 0x44 "D3DCompiler_42.dll" "D3DCompiler_42_x86.cat", flags 0x4, ID 10010, number 1, extra bytes 20 in head, 61 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):903806
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998441664012848
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:kWl8lkb28nNHiYNk9tb59zmj000KFiBudeBsbgy:No8NHi7/pAJioEy
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:87BDAE64FD47A75F867A290EC7B8A4B7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD9E69E1815E8BC161E8EB89A0F2A296074BB95D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BD32337826F5A5141FC06391919A249E984150905C2546DC8BFC33D41A24E82
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8F7A490722741DF4E03823880C6D623FF16AB648A40C1B1C8F7BF26C92499EB34C4596BF239337CD23A57974757958AD9A30D42A4141DC0E7522F998ED3893A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................'...............#..............=...X!........$;....D3DCompiler_42.dll.....X!....$;...D3DCompiler_42_x86.cat.!....;....$;...D3DCompiler_42_x86.inf.<....>....$;...D3DCompiler_42_x86_xp.inf.....4A....$;...AUG2009_D3DCompiler_42_x86.inf. ..$..CK.Zyx...?..P....%i..@.mh...,e.Y...5...&.!K).Pe.*........;**..zq.j...* ./..s./dR...=.}.....y.o....93I;.+X.c,.....-Ln..o.)z.<.m..F..e...s.|a....!w@...A=..jj(.T}A.j.j@.j..=...c...=...m.....m...m...6.h.o...[....m.h.k+...s<./F.R.'.<..7Vs...f*.......]..M...O6.NVD....o.{v..*.-.ub..........5..q."....V6..m..B._l..w...mI....j.S...mdlG.c..0.*U.p.. ..?.;"ZS..}?b\|...=.<...q...Wb.s..9..:.VG(......ExM.w.Mp.4.N..g...Vjg..7./\nG....Wyn..l.."..;..6...v....S....b1.Y...^..Sk..P....vRl.x..!.u..)Z(B.u.gQL.(...R0..../)>.x...<..d.3(..h.h.XE...."......}T.....(.S<O.(....(n......|......b&.....E.y....),.m{ml7.7..S.G.....[(.S..XE.L..Hc.L...6.w(vR|C...."......y.........M....o..-.....[.h.b....V4.I9...D.As..]h....).]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 762076 bytes, 5 files, at 0x44 "d3dx9_43.dll" "d3dx9_43_x86.cat", flags 0x4, ID 7093, number 1, extra bytes 20 in head, 62 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):771244
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999380380890997
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:E0b5pTUIVIRxV+yb+HJFnXQRGr85UpzQ3VztxmHN8DMFy0BJ1lSIug3SqHAlzJYf:l51NVO+XVLs3VztQHmYjBJb931I1NYI0
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF124B64FC3774F61D30DE0A405F0C6C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2F8A8BABFA4E51555FCF125E8373D9C5F7F7434A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:457C5CE48EAA0FE551B46DFFC1E4DCA985D261686D8D4E6BCED533EE1F682FCE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:935922CE74BD399E8358693562F86C9B4B6308A6E33586A5DD61924F8B6B2CFD6CB2E472FD082B9EA32C0ABB9A799A0BA9103B4C316342F8072A7A3782C2116C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF...........D...............................#..............>...X}.........<!]..d3dx9_43.dll.....X}.....<C'..d3dx9_43_x86.cat...........<.&..d3dx9_43_x86.inf.,.........<.&..d3dx9_43_x86_xp.inf.\..........<.&..JUN2010_d3dx9_43_x86.inf.[.'.":..[.... .......5!.P..wOnf..O..........9vm..o..f.6.....+I).H]..t.....T...v.!..M.......>>.{..._..t....g...:..jh.N....K...vJ.r.. ....;J.zq.....*....H....'....d.=...{O.4.xIBC..L7..2....... ..E5`5`........<s...9..(.b3. .."t....M\.;...0......*...H....K.5$...L.Ha....%..e..V........{.t....#3kk.sR6.....I.u.Em....b.Dl'.E.[.D.N....m53%...'.m;.>..yf.6..pN..N.y...-.5Y...f.......-.B#.......;.D]......G.8.5...*G.......x..}...!.GwT.......WwKuT...Y.l[f..}ji...{.h{...x.u.....>..1....k..v.D."W..ZA..<...7=c2QN.Y.......v..k&aHudg.W...`HbV{.Q..CJk..nLpw..#.&5.%S...G.&.`....]...EpFY...(....P\..+/`..&..ap....S....BR..'....s..c........p..B..j*....c..D....mU.x....N.r..QfEz`...}.._...........8..$..........!.G...i.@..P...."c..d.L00...QX.B0.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 191323 bytes, 5 files, at 0x44 "d3dx10_43.dll" "d3dx10_43_x86.cat", flags 0x4, ID 7293, number 1, extra bytes 20 in head, 15 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):200491
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9966634458730566
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:kD2Fju8h1xkWCD/5e8U2LK1aQAMxVz2aoOxoY4+ApyP0EwMGvFas+8QJgdBvCD7D:kwbCleyYagxVCaoV+ApcnG9aKQJaw/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:591A61BD06C73C70F93DAC5AF2D8E924
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C9D36AC5E2ACAC31A7413D22ED1C09C71CC96FFB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F0BC06CEB484D97CF01526F9223DF7B4357D166C4391869F2E7D514DC1FE769B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E2E3318A700A6ED82A21018403CA99728C8A56B7DF81F99A5D705B586CEE1141586DBF19A01EF1F1A72DDC8F45DDB51BA5769AE4634B02233EF1AC4E0FBA5D4
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....[.......D...............}...........[....#..................`/.........<!]..d3dx10_43.dll.....`/.....<B'..d3dx10_43_x86.cat......I.....<.&..d3dx10_43_x86.inf.(....L.....<.&..d3dx10_43_x86_xp.inf.c....O.....<.&..JUN2010_d3dx10_43_x86.inf..=.h`1..CK..T.I....8*....ePQP....SENJ..1 q....a@EE.a]E.5....F.t...s.v.iM._W7+..:..........oW.*NMM....e...1.*+.f.#..2.....7.S..V..|..O.yX.2]..Q'jbReq1*.Z+.U.4.*.R%........6....<./...gU.g.)...u.y....dj.....UJ'j....[/.../E....e\.._...^..Gb..}.*...37..2L..a..q...../.|...z.#e$.ZU7...vnkmh?W....-..L^...h.0.....>.Y._....f.......vpO#.1..6_U.o.......h.#.`.d....j.F.0.6.1..>.H...`'J..A.%6.tM.\.:<.......F...!.K......?t.:...../...2..=...2....&e^...I.M`........H."........@&0.X...%.1..p.h3L(..V....K...5....X........x.]..@}.F.8.......%.T`.....=...!...x`40...v.g...k..6...@. .......wh.@ .......F..+..#`.....p_-e*.3...^`+....&..@.......o....:.... ....c.&p.8.....6.K..@......e~....H.w..R..........`.0.X....G..`)k.8...-0.....n.....R......f..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 103485 bytes, 5 files, at 0x44 "d3dx11_43.dll" "d3dx11_43_x86.cat", flags 0x4, ID 7298, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):112653
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991810619702373
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:tXMVzDTlrM28bEHSqgik2ono4DQQ/7cuBFbb9aD4:tXMxNjG4gikye5FBtBr
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:061BBA3836B3FFCBB01B150467BBE951
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:00D8FBCD4068B3199D3D393BB4B86BF82985480D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B80DB68CD82CAF8BEDAEE62808171B20C546A76499C3AD53014E3BD2FBD2918D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AEC8327E1CCC0B33B3E32D66A5EE25C4B70A227B708D10F61EBAD2D998F3BE68145FA85C50BAA16A21EE766B336B1432FBEC02C75D698793092015C832B6FC26
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF....=.......D...........................=....#..................`..........<!]..d3dx11_43.dll.....`......<B'..d3dx11_43_x86.cat............<.&..d3dx11_43_x86.inf.(..........<.&..d3dx11_43_x86_xp.inf.c..........<.&..JUN2010_d3dx11_43_x86.inf.kK.*. ..CK.|.\.U........:(.....;.........\.".+...K......a....f*.eZVZf../M.2M1M35.bj..%~gf.,gv.........~>..<..{.y.93.{fv.c..(%EQ*d......?...?...z.i.^u=.g.b..>.%....*..*s...\Qa..'[.U5....c|Z...Zl.....m....\u....s....|.....2...s..*.rE^ Wn..J..j|.$...2....mO.ul.E.V..c.7R...E..+t...2p....@>.V`..<.).Rp..*_UrI{h.../Z..0|...sQJ*ACQ..J....*.F%..W.T..*....E.{P.....1..A..U.6...2.J..|^a|.....Zl....|.>.tT.P.x..=C.......V..b'^..*K....}.s...op.....?..'=...2T>.l).....l.2Od?E*.S.....V .GV.l<.Q. .Bv.]7......d...MB..,..72Od..WR...D.6.M.V!{...d%..B...@.L..j..:..(.=.G....b..BV.l...d....B........p%u....F.....l.!.G..l.2.,.. d...|..Qm.v....G..L...).C..c.#.Ih...................ee.......VPL....8X...H1.=A1...q....2.E!.l..M.E..jTw.z.y..*d....m...Y.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, many, 756228 bytes, 5 files, at 0x44 "d3dcsx_43.dll" "d3dcsx_43_x86.cat", flags 0x4, ID 7878, number 1, extra bytes 20 in head, 58 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):763804
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996955192623658
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:C8Dx0/99rEneJVyrxcsaWmeUEEBTJNCK/FcZZXlewc3/2tqCyrIUl3z82ItDwh2y:XDO19AVrRfEHNZWZrs3+ICyco3MDIST8
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D33BBEB3543776FAB1F4DC8C63E0260
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:93C401E98FD4B15F120939BD679A957BBFEDBBA1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:38F2CF85CA70E8D45B8DC593A28D983F422D402C648BE66E95E483FB9FD0E3BA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FBE461706D0DE5685E4F619A24696D3A533DAF6A5486EB0ADF4CA5DDC4FD688C418FD13581FDB94ACFFA60EC6FD0A659E7694F60469A0952BA07C7321AA6D504
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MSCF............D................................#..............:...`..........<!]..d3dcsx_43.dll.....`......<B'..d3dcsx_43_x86.cat...........<.&..d3dcsx_43_x86.inf.(..........<.&..d3dcsx_43_x86_xp.inf.c..........<.&..JUN2010_d3dcsx_43_x86.inf.UR.....CK.{t.e.....6.I.Zp....a/.v.U#.Hi.%..V.f......&[(. .R..l.Tm4VA..."..-JA.Z.@....J.....x.....$.|..y|....fv7..._..wf.-.N.QJ..z.......Q.....<aG....=5.K...,......^.....]]....`..`GWp.9........S..c...>9kG.P.M...\......^O..[:.7.5..s.....|.........#.|.....TS.Xu0.....W.5.J...G....{.....*8.E...J.:B..l...9...........E..Q..'8j.....u.a.V.T.$Y.....O.V*..?.HW.._..........rMiA..g.;r....M'.Iy>9Z...!Y.sF.'......<.}..<......X....o;5..T.,..g.3|.....\....QOK.#5 .Vj....3."R'J...z.Q......n..R}R.K.J.:Ej..*.uHj..CR;.6K...>...QWK.Im..U.A.g...'.N..J.,..j.:Kj.....R.H]..Nj.TV~6#.Tj.T.T...R.R..;j...R.H.H....|.5..'.d...z.kU.eR....z..d....*...PO.6..J....ZT...t8T..d...D8.ji2.Lf$..lGw....7^s............k.j.q/...\.f..}ek'....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):121630
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.496341822184716
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Blqyv+KyDRr0AQHNvaN53HytLNTIG99sdo0v0W:yyqr0RPtzOS0v0W
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC9A3858B2C06B17C4811845C37209C4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DF320AD9DAF33DD31E6381906F7FDCB598EF312
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:421319127DE46E1AB3F62CCC60459A5C53A5AD462E5BD62051CF5E346AE26231
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A8AC445F151E4A56D1870E7D0A0B3940672A4B6A2B4A1426E6764F8B2DDBB61427B275FD2797373834D10076B50E06E50F509E2B8EE1FB02CF4A936B7E611B49
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.na=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.oa=na(this);pa=function(a,b){if(b)a:{var c=_.oa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2664), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2785
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.684343951230212
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:t1XXw+kOhX/BxVgnK/Q6GiuGq9juwbae13NhcKBLd4uN7JWKKKUnsT5UIIQoNfk:H9W3iuV96wDrHBZ4uN7wXsT5ln/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EA5C2281F2667FEC8571DF1AD091797
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:89AB959D6938B8A184E309A7B3C2DAE7F3EC7FA9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:18A693EEDC0C971347FD57B44631966E7C391232DBF99EBEAFA28FD47C11302C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:94B1A432D76AB5816A363275184D799EE65694B2D24181C0712FD0C749884A464996BC2DDACDA6BCC2038ACF5D763F5C770CCC8042ADB123DDF8F57EAABF35F9
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=11d42113-0b12-4ced-876b-cae8e5e51bf9&id=bf64e475-9827-4166-b375-abec1b76dcac&w=8DC21BC28AE863B&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252bdSb45qNgKwTJfQYQaCchWv80obhIrY%252f4vcyS%252fMgt%252bXFZqTY6V47WS5xaSKUe0V0U4ERxFI4EUl4zG%252fJlB3twhWUjhmX2PE5cHVSlQkbdjMYBGZEY7%252fMfZATmiASpYqpOKFhywHBnKYKBHm2Maj%252b5qE3WRpDrwhx81mDj5kiAju49vvzyeBoRPuqy2Y423ih0SGCPPbx8ghF6EHtvy%252fMttaYgw1DfO6AMHx7owVYv8c9Cx5wnkhw3dF1zCUuvyPVVre1WQR4HNrY1IfgYp5x49&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23098), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23562
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.766924882739192
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:HW6biIEsQdsQvZxyF1Aw8XGqvxedHyNDBHDTLLb2M/zvyMEZWp1:2pH9yF1IXqd4dHF/2dC
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:407F6AF9DD1D905C81CDC2B168A8960C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D1E32BE31F4B08971F7B0FEE6A7DF2627B7A199A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54F84BA66F64186C80B0CFEA6E8DD9142C6D3A805D0FE94C1533AF2CD60106D2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14821AB2ACA2513858E8423CD095F56DE766965C72775AC7791C90238191D1AB03E7B08F8A4794A0299D990F11F02DFCB0460BDA11D509F64369AA9F08979D64
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fpt.microsoft.com/tags?session_id=11d42113-0b12-4ced-876b-cae8e5e51bf9
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.microsoft.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='11d42113-0b12-4ced-876b-cae8e5e51bf9',ticks='8DC21BC28AE863B',rid='bf64e475-9827-4166-b375-abec1b76dcac',authKey='H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252bdSb45qNgKwTJfQYQaCchWv80obhIrY%252f4vcyS%252fMgt%252bXFZqTY6V47WS5xaSKUe0V0U4ERxFI4EUl4zG%252fJlB3twhWUjhmX2PE5cHVSlQkbdjMYBGZEY7%252fMfZATmiASpYqpOKFhywHBnKYKBHm2Maj%252b5qE3WRpDrwhx81mDj5kiAju49vvzyeBoRPuqy2Y423ih0SGCPPbx8ghF6EHtvy%252fMttaYgw1DfO6AMHx7owVYv8c9Cx5wnkhw3dF1zCUuvyPVVre1WQR4HNrY1IfgYp5x49',cid='02C58649-E822-405B-B6C3-17A7509D2FCC',assessment='',waitresponse=false,bbwait=false,commonquery='',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1706637119986,txnKey='session_id',ridKey='id',lskey='MUID';(function(){function p(){var i=0,n;return t&&t.length&&(i=t.length),n="",window.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):980
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.221020544248936
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ckGytSvuT/y67L/nV9jViHwukcglwYVTYVu:catwuby67pLRuxmwCTCu
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC8AED9DF755A7B27E52317DCF532DF8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:60F03B5BF43D1682D1CDB7DAF5A5A37FCD29D4E8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C152DD3ED8493299EA2712FFC15A0043F417FEDCF4159B2C993A006501D82AC4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:16890D243CE2236AA2CD01C3C85D7B0AA1DB3DC8BF8B9CFE97AD18889F4030A0B6511C9F82C62F2BDA5F1029AFF4E12A9E35B0E182FC3B2B8B677618A589F5CF
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/socialfollow/v1/socialfollow/clientlibs/site.min.ACSHASHec8aed9df755a7b27e52317dcf532df8.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';$(document).ready(function(){var a=window.matchMedia("(prefers-color-scheme: dark)");a.addEventListener("change",function(k){{const d=document.querySelectorAll(".socialfollow .socialfollow-li img");if(d)for(var e=0;e<d.length;e++){var b=d[e].getAttribute("src"),g=d[e].getAttribute("data-src");b&&(k.matches?(-1<b.indexOf("\x26fmt\x3dpng-alpha")&&(b=b.replace("\x26fmt\x3dpng-alpha",""),d[e].setAttribute("src",b)),-1<b.indexOf("?fmt\x3dpng-alpha")&&(b=b.replace("?fmt\x3dpng-alpha",""),d[e].setAttribute("src",.b))):g&&d[e].setAttribute("src",g))}}});if(a.matches&&(a=document.querySelectorAll(".socialfollow .socialfollow-li img")))for(var f=0;f<a.length;f++){var c=a[f].getAttribute("src"),h=a[f].getAttribute("data-src");c&&(-1<c.indexOf("\x26fmt\x3dpng-alpha")?(c=c.replace("\x26fmt\x3dpng-alpha",""),a[f].setAttribute("src",c)):-1<c.indexOf("?fmt\x3dpng-alpha")?(c=c.replace("?fmt\x3dpng-alpha",""),a[f].setAttribute("src",c)):h&&a[f].setAttribute("src",h))}});
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):367709
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2124715598591065
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sci8ZHMKKtkSgVIUI9ILJPptpJKztM6oyi+MOn4y2Ox5juDEnXrDJc7MsByZ54c6:sci8ZXSg/IESoyJufmJ3c/IoNN
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B21FC2A7F2E2D83E814156DA4B2C35FB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4E8ECC57131FF052A31D5CA3B0A3D382D232629A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D7DFD5386BCA8B7045AD883D877772BC7CB96D90B7269021C94D95E806AFCB3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D28E5E61E37EBE0825ED54B122302571629ECAD80B8254186CC406FBB838EF73887A357D05AEA5C55348A07EF22B1214539C07F014EBC7C8090CE6828B428CD2
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/6ee8f9ce/www-player.css
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probably-keyboard-focus a:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,1
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32653)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):327201
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.580949998719782
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:t9+xOL1qkrVJk5aRyMs2HrXsoniTYNK6FUYgzzxPix4X6ToneJ47BFwr15TEj+JC:bQ2yTYH+AA6WnwkIbvO0NQidGw2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:69A5E78CAD396CA7E754947759E56877
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8445D057EAF111B1D5FC672491201E44CAE43223
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:40FEAEA049CE7219534D140684ADAEFE5C89137C5D0E8B2F7482001C4C307F1B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF1388A52120E703A4CB7A694F6FB3823C0B87956929BD2683E2735F3F35D1F11D1760A10DD9EA8F7615816188F04C75F105F786AA3522F1DEC5243FA4B2ACB5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-thirdparty/v43.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// For license information, see `http://img-prod-cms-rt-microsoft-com.akamaized.net/launch/store/launch-ENf7805d09fd1b455883333cdf34ee4ca2.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-01-08T18:59:18Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENf7805d09fd1b455883333cdf34ee4ca2",stage:"production"},dataElements:{isSurfacePDP:{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var t=new RegExp("/d/surface"),e=new RegExp("/p/surface");return t.test(window.location.pathname.toLowerCase())||e.test(window.location.pathname.toLowerCase())}}},isSurfaceCategory:{modulePath:"core/src/lib/dataElements/cookie.js",settings:{name:"test"}},isSurfaceBusiness:{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return new RegExp("store/b/surfaceforbusiness").test(window.location.pathname.toLowerCase())}}},PageInfo:{modulePath:"core/src/li
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3369
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407239613237824
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:yjXZ9sAK618PFA5H12sy1sv29sfsTYxYwd9Tf:yjXPT2S1Y1sv0axYwd9z
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C343DFB005AC8C14AE0DD22DD17FB2FC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C3C4F71156EBD4549E4A461BF5B995B3287D7E8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C3BFBD629D284635AD35313D8C90449964A470186B876CC5BA6C9FE201C6FDA7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7983CFC7AF069704C6F10E89905142F86023753A12834459A1BC714257B540B315F1B1EBEB250E706284A1ACC7567FB4EAD4F1C3B6F40EEE4C1E873C11CDDC9F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASHc343dfb005ac8c14ae0dd22dd17fb2fc.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';window.ExpConsentUtils=window.ExpConsentUtils||{};window.ExpConsentUtils=function(){return{waitForObj:function(f){return new Promise(function(d,c){var h=0,k=setInterval(function(){100>h?"visitor"==f&&"object"===typeof visitor&&visitor||"consent"==f&&"undefined"!==typeof WcpConsent&&WcpConsent&&"undefined"!==typeof WcpConsent.siteConsent&&WcpConsent.siteConsent&&"undefined"!==typeof GPC_DataSharingOptIn&&null!=GPC_DataSharingOptIn?(clearInterval(k),d()):h++:(clearInterval(k),c())},50)})}}}();.var ExpConsentHandler=function(){function f(){window.ExpConsentUtils.waitForObj("visitor").then(function(){visitor.getVisitorValues(function(a){adobe.target.trackEvent({mbox:"personalizationConsent"})})}).catch(function(a){console.log(a)})}function d(){return WcpConsent&&WcpConsent.siteConsent&&void 0!==WcpConsent.siteConsent.isConsentRequired&&null!==WcpConsent.siteConsent.isConsentRequired?WcpConsent.siteConsent.isConsentRequired:!0}function c(){var a=WcpConsent&&WcpConsent.siteConse
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6796
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.383071747945536
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:n+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGW0:n+ocdo4B7G/0yyNSflhndCjOGGN
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D01B887060EEDA8457A067614F5353BB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AA696871978773F1401A5DBC10252AC896AC854
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:859DE799B95BD146A69A1C2F3D22C3E0218D3489B978C56CAA396E640F1DAACA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0181FF3A5169506A285421A1010811CA23147BBCD312E08FDE8618A158FF7BD7D0344CA6C363700A7C1441876BE951C155260DC11BF510D74285BADD99AE5822
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHd01b887060eeda8457a067614f5353bb.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}("".
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1613
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.082827880507625
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:cyDvwreaxxzZ77DWqstabe02NqkQqsuVAe7O:TDsD5s8j6sAO
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF31C97130106CDDB71542614A39C1BC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3135D7D5F3370EC605D08ABA37F323C136AF7F26
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92E4BCF8E2CCB418B3C569A9740AAD24AA671226DAE2DDE16BDE8146B47883C6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:99BA1F53DCE7F792C6C9C5C2B7CD3711376B84BA63698ACB66C41D5E958B172457A515EFB1093C5CDA3455BF2BC3F128DA1192DDC38EFC9A0C420C334CDC2E40
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHdf31c97130106cddb71542614a39c1bc.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';$(document).ready(function(){function c(){if("undefined"!==typeof window.partnerScripts&&"undefined"!==typeof window.partnerScripts.contentSquare){var a=document.createElement("script");a.type="text/javascript";a.setAttribute("src",window.partnerScripts.contentSquare.entryFile);a.setAttribute("id","content-square");(document.body||document.getElementByTagName("body")[0]).appendChild(a)}}function e(){if(null!=WcpConsent&&"undefined"!=typeof WcpConsent.siteConsent&&null!=WcpConsent.siteConsent){var a=.WcpConsent.siteConsent.getConsent();if(null!=a&&a.Advertising&&a.Analytics&&a.SocialMedia&&GPC_DataSharingOptIn){if("undefined"!==typeof window.partnerScripts&&"undefined"!==typeof window.partnerScripts.meta){a="/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-partnerscripts."+window.partnerScripts.meta.partnerJsHash+".min.js";var b=document.body||document.getElementByTagName("body")[0];if(0<a.indexOf("ACSHASH")){var d=document.createElement("script");d.type
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, truncated
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.199873730859799
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:FttVQfPltSj:XtqPU
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D317C25EBCF619DCAD17963A91904BC1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/compressiontest/gzip.html
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........QL.O..,HU.(....H.....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva&C=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.885200623416636
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP13QH2o17VrNgR5JvymjzByBnur2eDjUM009GH5ip:6v/79302gV5krvXjzBmScC
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B5538C29DF1C8CA0E55AF79295015612
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F5C610EDDFF6A3544FB20F3AFC882447C703726F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BE55E7CC78829CD033B6055E14DDFD58FE3D6B54EAB0D5FDDA9106CA584D95F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:81508AAD679D84DEB19237D8C3B28545D45E95F0636B0A2F078D77B0D548FBD3DA816BBAEF787F0F9599142CD13AB16397FFAF648B3A62E53325782DC7852860
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/kpui/social/fb_32x32.png
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... ............IDATx.c...KS4.-...7mi.....\;q....;vs.K..&bn..O..~..-.........G..b..x......r...K..m.uy....D....|.7...[......@.O..C.O....>....@.2u...7....W.!K.>r...$[0w.).q......ih..=Whk...!...{.N.#d.O]..,.^.q...Q.F-..`....4..m......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):326162
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5899898730111826
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:dssVOPtVaSOK0ornJt22OFn/CiUNgIA6FC0fs3AJm5xMnXzgHi:CPb30ornJsF6iUN3A6FC0f2ApZ
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0D7A64C9F5B118E5842FA5D6B9D766D4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F523C6C7B2C5BB7FB6E23F5A56F08101254BF1A9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45061676B383D710F4C08B17E6567189E844CD706C6D9EAEF30B48E60F863B15
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F656C078AF10FF61E5216183479DD3F648392AB76C20A65137AB0E3C1224FD4C00C3A7CD8F8B0F4F076F40579835E2791458FC657743C9614905DF276E85269
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/6ee8f9ce/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46413)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):764044
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7462340016974895
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:+9PZuyumepia7UmjXp7xuWspdgFo7JTvj:+9PZuyumepia7UmjXjSpSFo7JTvj
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:476EB419ED3D309B2FC5AAD6CDB7504E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:24F4399CD7E962A82DCD792E3286B10EE0DFCD7D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60C3593B18AC78C7C7536FEB82E57398B7E879D503C532F96CB56450A1E13422
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8DA2DB8B29EE30FFC197B5FA387602FE370FA289103FE52115D49E7EA21C1683ED1E7E7CE79F14D6436BE97C26E0C1EB5E9DB8AA638068A9E492B3BD8D375D13
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=uKlGbf,sy1wl,sy3ap,DpX64d,sy3aq,EufiNb,sytm,P10Owf,synl,synv,gSZvdb,sy57c,vTw9Fc,sy1th,sy5de,SC7lYd,eTVOC,Pq506,kpAr,AjRVIe,tE6Rzd,phecbc,q28gvc,g0Ekse,jtFQAf,rKbWof,bIMMof,ARtdse,sy1wv,sy1ww,p2I2Je,z2eFcc,QzraZb,I9JIjc,nzu4Ud,gGYzg,FjjTod,tDA9G,UX8qee,tW711b,R6UkWb,xMHx5e,TnJGKb,SnmExf,synh,syr4,syhf,syih,sywz,syyf,syyg,Mbif2,syi3,syiy,sykd,syke,syk5,sykf,sykg,sysd,syhm,syhq,syi7,syiv,sy1al,syii,sy1am,sy1h7,sy1cg,sy1hb,sy1jd,sy1jc,sy1jq,sy1jr,sy1k0,sy1ms,sy1pd,sy1ou,sy1om,sy1p8,sy1p1,sy1p9,sy1pa,sy1pe,sy1pf,sy1ox,sy1pb,sy1px,sy1pw,sy1t3,sy1t4,sy1t5,sy1t9,sy1t8,sy1t6,sy1tr,sy1wo,sy1wx,syhc,sy1x2,sy1z1,syht,sy1z5,sy1wy,sy1x0,sy1x1,sy1x3,sy1x6,sy1x5,sy1wz,sy1x7,sy1x8,sy1x9,sy1xa,syi0,syim,sy1xe,sy1xf,sy1xg,syjw,syhs,syju,syjx,syrx,sy1xb,sy1xd,sy1xc,syh5,syh6,syi5,syi9,syis,syjn,syjo,syjq,syjs,sy1xj,sy1xk,sy1xi,sy1xl,sy1xm,syk4,sykq,sykr,syks,sykt,syku,sykv,sykw,sykx,syky,sykz,syl0,syl1,syl2,syl3,syl4,syl5,syl6,syl7,syl8,syl9,syla,sylb,sylc,syld,syle,sylf,sylg,sylh,sygq,syli,sylj,sylk,syll,sylm,syln,sy1xp,sy1xo,sy1xn,sy1xq,sy1xr,syk1,sy1xt,syk2,syk6,syk8,syka,sy1xu,sy1xv,sy1xw,syi4,sym9,syma,sy1xx,sy1bu,sy1wq,sy1xz,sy1y0,sy1y1,sy1y2,sy1y3,syho,syy5,syy2,syy6,syhk,syy7,syxh,syy8,syy9,sy1y6,sy1y7,sym7,sy1y5,sy1y8,sy1y9,sy1y4,sy1xy,sy1ya,sy1ea,sy1yi,syhd,syi8,syiu,syxz,syy0,syiw,sylz,symn,syy1,syy3,syz8,sy1e4,sy1e5,sy1eb,sy1ed,sy1ee,sy1xh,sy1yf,sy1yh,sy1yj,sy1ym,sy1yl,sy1yn,sy1yo,sy1yk,sy1yp,sy1yq,sy1yr,sy1ys,syjf,syjh,syjb,syjj,syjm,syr1,syr3,sy1yt,sy1yu,sykj,sykk,sykh,syki,syng,sy1yw,sy1yv,sy1yx,sykm,sykn,sykp,syso,sy1yz,sy1yy,sy1z0,sy1z2,sy1z3,sy1z4,sy1z6,sy1bp,sy1bq,syh8,syhu,sy1br,sy1bs,sy1bt,sy1w5,sy1w4,sy1w7,sy1x4,syxl,syxm,syxn,syxo,syxp,syxq,syxs,syxt,syxu,syxv,syxw,syxx,sy1yb,syj1,syxk,sy1yc,sy1yd,sy1ye,sy1z8,sy1z9,sy1z7,symb,sy1xs,sy1yg,sy1zb,sy1zc,sy1za,sy1zd,sy1ze,sy1zf,sy1zg,sy1zh,sy1zi,sy1zk,sy1zj,sy1zl,sy1ow,sy1p5,sy1zm,sy1zn,syij,sy1zo,sy1zp,syj6,sy1zq,sy1zr,sy1zs,syxy,sy1zt,sy1zu,exgaYe,sy1k3,sy3ph,bpec7b,sy1j8,sy20o,rhe7Pb,synf,synj,synk,DPreE,sy4u1,sy6vg,FH3rkc,sy3b0,sy3b1,qcH9Lc,sy2pr,sy3b3,YFicMc?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:_F_installCss(".S3PB2d{margin:auto}.X3BRhe{margin-left:auto;margin-right:auto}.TBC9ub{margin-left:0px;margin-right:0px}.VCOFK{margin-left:8px;margin-right:8px}.Qlb37c{margin-left:2px;margin-right:2px}.HbX59e{margin-left:0px}.FIfWIe{margin-left:4px}.OhScic{margin:0px}.FbkHNd{margin-top:24px}.GmoL0c{margin-right:12px}.U56OG{margin-right:8px}.xTWltf{margin-right:24px}.OZ5bRd{margin-bottom:auto;margin-top:auto}.p50bId{margin-bottom:12px;margin-top:12px}.r2fjmd{margin-bottom:0px;margin-top:0px}.tzM4td{margin-bottom:8px;margin-top:8px}.GUHazd{padding-bottom:12px}.zUdppc{padding-bottom:4px}.G0vQrb{padding-bottom:2px}.ouy7Mc{padding-left:16px;padding-right:16px}.Wt5Tfe{padding-left:0px;padding-right:0px}.gTewb{padding-left:8px;padding-right:8px}.YJiZxe{padding-left:20px;padding-right:20px}.zsYMMe{padding:0px}.bvSTKc{padding:8px}.cB4NFc{padding-top:16px}.OdBhM{padding-top:8px}.InI2pf{padding-bottom:16px;padding-top:16px}.s8bAkb{padding-bottom:0px;padding-top:0px}.eJtrMc{padding-bottom:8px;paddi
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):140469
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.592249387312441
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:JOe03o4PwjWGXwMr1JCJX0yRNbQYzGhE4:JBWKwMru0SlUE4
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:136CD2DA923EB08E267A477639328B1A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA87FD53981D1A5C9A0687EE19EEF9A0F59FFA5B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A758246F43DF5CF0F88A3C46A95CB7E962EC2E16327F7FC6B70D2150981B86DF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7FF1FAE843A170022550B2586C0D545A7670DED6A54913A06FDD3DC152F5BB713854D8AF810DD9EBF0F78C17DA3874231CF9719F8741782A6200D280760602EB
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://analytics.tiktok.com/i18n/pixel/static/identify_0a875.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(window["webpackJsonp.TiktTokAnalytics"]=window["webpackJsonp.TiktTokAnalytics"]||[]).push([[1],{"6rls":function(d,t,e){"use strict";e.r(t),e.d(t,"getAllTopics",function(){return mt}),e.d(t,"isHash",function(){return lt.c}),e.d(t,"sha256",function(){return n.sha256}),e.d(t,"parsePhoneNumberFromString",function(){return $t}),e.d(t,"validatePhoneNumberLength",function(){return ut}),e.d(t,"checkEmailFormat",function(){return lt.a}),e.d(t,"checkMDNEmailFormat",function(){return lt.b}),e.d(t,"genIdentifierLabelByUserProperties",function(){return Ut});var n=e("bCcq"),r={version:4,country_calling_codes:{1:["US","AG","AI","AS","BB","BM","BS","CA","DM","DO","GD","GU","JM","KN","KY","LC","MP","MS","PR","SX","TC","TT","VC","VG","VI"],7:["RU","KZ"],20:["EG"],27:["ZA"],30:["GR"],31:["NL"],32:["BE"],33:["FR"],34:["ES"],36:["HU"],39:["IT","VA"],40:["RO"],41:["CH"],43:["AT"],44:["GB","GG","IM","JE"],45:["DK"],46:["SE"],47:["NO","SJ"],48:["PL"],49:["DE"],51:["PE"],52:["MX"],53:["CU"],54:["AR"],55:["BR"
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (880)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17091
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.430560844193102
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ZAfRCOaMXo3rxUvTABlgEKgIuPPljZ9Aeo7DLlF3VWqd77uRO4XAOnFA0Oa18HOo:ZACOaMXo3rxUylJKg5PPyxDxF3gafuR+
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0BBF67B71C3C8CB7C8AF4EC771647562
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:85C8AB22ACDF3AD2F0A4585AEC9F2F639B5D4861
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE51F7AB9C92303D67F81AB1385BD2828F561E8C49B4E328CB63724D0587D915
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B1155998C34312D7B2E3D2EAC18D61D23B80304874021EFE7CEE4854F24C45BAC38F7B5C876056110AAFC6DC7361CABCEA21351CE8D1001EB011F3B295B24947
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sy3av,sy3qf,w4UyN,sy1j6,QKZgZd,sy1jf,sy1jg,Qj0suc,JXS8fb,sy1je,sy1ji,sy1jl,sy1jm,sy1jn,sy1jo,sy1jp,sy1js,Wct42,sysh,LiBxPe,sy46v,sy6kg,J9Q59e,sy46w,a6Sgfb?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.SZi=_.I("Lhx8ef");.}catch(e){_._DumpException(e)}.try{._.Voj=_.z("w4UyN",[]);.}catch(e){_._DumpException(e)}.try{._.x("w4UyN");.var kht=function(a){_.D.call(this,a.Ka);this.ka=!1;this.oa=_.fd("elPddd");this.rootElement=this.getRoot().el()};_.F(kht,_.D);kht.Ga=_.D.Ga;kht.prototype.wa=function(){if(""===_.v.getStyle(this.oa,"transform")){if(_.ru(this.rootElement),_.sf(document,_.SZi),!this.ka){var a=_.cC(new _.XB,_.YB(new _.dC,134634));_.sf(document,_.eC,{wA:a});this.ka=!0}}else _.v.setStyle(this.oa,"transform","");this.ob("suEOdc").setStyle("visibility","hidden")};.kht.prototype.showTooltip=function(){this.ob("suEOdc").setStyle("visibility","inherit")};kht.prototype.Dl=function(){this.ob("suEOdc").setStyle("visibility","hidden")};_.J(kht.prototype,"LfDNce",function(){return this.Dl});_.J(kht.prototype,"eGiyHb",function(){return this.showTooltip});_.J(kht.prototype,"HfCvm",function(){return this.wa});_.To(_.Voj,kht);._.y();.}catch(
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2484713
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.665847543462907
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:TCh2kywSPqMMC6bAtxShkidF6JTPdpBvoT:pkTEw
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E8DA034A9FF4194B42A57803EE582C0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F172E431734824A4CFAC61F47C7DFB2D815170E8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB64D914BB9AF71C255770BD7C55BA9666CF9B387BAEFAE90E14D5271353CDC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:62BB0C9D813E07D6121885110127AA6AAC3B43140436DB85398CCF7FB63D99BE240B9F6C0CE3640D6A44A96EF39AE66CB552D6D45EBC74CC0A1C298D5820512F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/6ee8f9ce/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34052
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994131533337155
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):100769
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.246112939487446
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:nmwNxXC4Pn+lnTKxKdzW7I1m7H+8l9ut+EVe/EdnoEnsJ:mwFwTXqwe/EdnoEnsJ
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meCore.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2121)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):213789
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.520080267201723
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:GGM8Mc12cQzfO1M2fSFBOsmprj8ZYvK4mR0oQI4poXQbTVV9/boDFV:R3Mc12cQzfO1MsSFBOsmproZYvK4mR0s
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0DD73F10DAB655D7F60AD6C7B61150BF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E5C5180EE9A240140AA7C487E25B393556E361
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6A7D202BD9095256FF74729F769F9D52402E8984CC7223C33597BC14705E0D3A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0DB53526E1D8B7F84D26D24C9C1AD7651A8EE293574634CF19345818D61209FD7F04D3AE7CCEFAADB2DE6B4EA058E4282BBA23F52CA1BB7D50B26B11B6EB2C7D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ZEEp2pdSHOQ.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvRRKYp7I5vTn-AtFvme6Qlo6hq9Q"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.le=function(a){return _.wb(a)&&1==a.nodeType};_.me=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.je(a),a.appendChild(_.ke(a).createTextNode(String(b)))};var ne;_.oe=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.pe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(ne||(ne={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=ne,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var te;_.se=function(a,b,c,d,e,f){if(_.Ob&&e)return _.qe(a);if(e&&!d)return!1;if(!_.Mb){"number"===typeof
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 31275
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8974
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.977228968177532
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Dsqzyf1ir4E3WACiquk4iTb2tadsxqp0V7zWFIrMthB75hmRz5dm:DL+s5JQTbndsxqpyeIwjUg
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:622F24308EAF40BF90BA625E020082D3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9EA502E081CC1500A9979FBB89AC603CDA2B7B84
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D7008B742CA57DEBD201122F38B7D82E416384FE1F4ECA498D9AD63AB6BF6D2C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:61404413C8847A960091439777918A5A44A081C3174DD232939D44F1E571C24D6700FEC4690AD7669B2D79C842AD990765C8A8BB1F1AE7D4B588F521897E9838
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnssl.clicktale.net/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........=kW....9....^l.Y~@.......B`........mk.%.$.x..}..!...!.......]]]]]]]U......."t..Xk7.o..f{K;.\..oyD;......s+&~....q....~x5w}'.....^pgyZW+.xz.....r=..2R.L.D..^....PR.,J.3#;t'q.(&r.)i.H....(..y.w4..t.!..r.j5._#...mcN...z.Uw.lm........7u.!o.m.{...kA...d...1.. .....5&....+"._.oZ..KVu..#....c..NM{......5'.w..n..Z4!....ml.5.......v..n...il.....n.R..L..G..l..6...P..i-HkAZ..Z....[ dm..U.{f..m....?..h...^..........nm...=..a..j..........ko..ug.....~...?..n..........o......ow6.v}....v....~C..d.S 7.y8....n.a.......H?...^.....0...FVg5d...wM%....y^0'.HR.U.....v..}.|.?.FG..s...|q..\|...O./..........n.G......yqyu9.D..C.....e.o._N...=....MO,.px.^.C"O;...|........(A;....x..:.r>.2.^.Y.y.......B.....?.E...9..R.f..'..G..b.+`......:.-.O{_.....}....g.......y.....+......j.){u..._Y...'..W_~.].......j><..M....)e.Y&*D..Y.6H.?..y.S...T.y.&.%..T........lN. ........\.t....x.....q.....C..a....OT...a.0.0.......X...d.]...I.T....lj...Jv....(...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (35889)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):635951
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.980365128502927
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zcLEI6EHjzfFRpe5tS/BGNgCcNaGjXo0j0QgULM9C4Pt4IHenpNydC0cS2:4LEI6EI5siQgm4Pt4IeNyU0cS2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C07B82AF62975C671DB84C21637367AB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8173B503EC4C6932DA627771F8984109A82B135
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:14894CCA622796840120C76F5BBB54E0698990F34A5846E385B942A5A26D87DD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4EE3086300000607698C09D2A7514B65734058F05C05B7115E9D95622F880DAD9EADE29653E701262749AA74F08EED54300D0B33F3C1A91B52533BF04E235154
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="AjoCq8Zg5PcXgfl/SoTikc1e/dzQCdxW0fvo8FxmdXtMpTHFSPThDszr2GTn4aDO9n/lpkW3Zv/js+E6AktuqgkAAABveyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkxvbmdBbmltYXRpb25GcmFtZVRpbWluZyIsImV4cGlyeSI6MTcwOTY4MzE5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>directx runtime - Google Search</title><script nonce="GhlIM3-Vn8MZTzZdrVZ-yw">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){"unload"!==a&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'Kze5ZY_EKtunqtsPm7mdiAw',kEXPI:'31',kBL:'LAHw',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59832)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):99505
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.20600737523251
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ixTfTfE8PWCgGDbn5lHij6D4/55p2/y+XlkpttBJjm:ixTfTfE8uCPIJkSm
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:895E2A12062F1EE44D7D72D266904BDE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:896B8B40961C524472FB84C4760160267A3B89A6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2AEA4BA12C00A853C03EB8EA9575338D1A21D15314B39B9A7AA039016E6FC93
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5673B54ECFF13BB7263EA98A554B8DEB04C5C2151B164F0A3A1411D9BB624C0395147D618C7C3381F263EAF5EECAA0E7EDC479DB9ABDC1A611110C2DC4610D2A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/experimentation.ACSHASH895e2a12062f1ee44d7d72d266904bde.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:// ***************************************.// config file for at.js lib.//****************************************************************************.// SET TARGET PROPERTY HERE:.const at_property = window.cas.exp.target.propertyToken; // Workspace Name.// ***************************************************************************.! function () {. window.tt_getCookie = function (t) {. var e = RegExp(t + "[^;]+").exec(document.cookie);. return decodeURIComponent(e ? e.toString().replace(/^[^=]+./, "") : ""). }. var t = tt_getCookie("MC1"),. e = tt_getCookie("MSFPC");. function o(t) {. return t.split("=")[1].slice(0, 32). }. var n = "";. if ("" != t) n = o(t);. else if ("" != e) n = o(e);. if (n.length > 0) var r = n;. if (n.length > 0 && at_property != "") {. window.targetPageParams = function () {. return {. "mbox3rdPartyId": r,. "at_property": at_property,. ...(win
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (793)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):798
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.840710092597515
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:IW/2NhwN/2NhJ/2NhV/2Nhx/2Nha/2NhM5/kNS/2NhPNS/2Nh//aFZNv0hS/amo7:I1NhjNhMNhwNhUNhRNh7pNhlpNhKFPvG
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F8EC880992BF2DE9C65B8A2C6B777C1B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1A96EE2405C40A7FB1A77EEF91AEF75672355E1D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7FADE62EDF55226B9DF2F02DB5DC039A9E9BB0C6AD4BA57D9D88E186AF99A308
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4FB61CC3A83D3899EB6606868842BDDB035123CF8729C7D8EA9B6CE15E7177ADC5CA3D0F57AAAED0E6AC44B5EC364DECEE8B043664BFF66A256837759BBAF95
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?q=directx%20runtime&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=directx%20runtime&psi=Kze5ZY_EKtunqtsPm7mdiAw.1706637100809&dpr=1&ofp=EAEYmt2AsYTlt4qZARiPudHq0c6fql4YgaO3xcKSu56sARjkytS0h6-x9-4BGLipu9fGg9r-KjLkAQoaChhkaXJlY3R4IHJ1bnRpbWUgdmFsb3JhbnQKDAoKZGlyZWN0eCAxMgofCh1kaXJlY3R4IHJ1bnRpbWUgZnJlZSBkb3dubG9hZAolCiNkaXJlY3R4IHJ1bnRpbWUgZG93bmxvYWQgd2luZG93cyAxMAoMCgpkaXJlY3R4IDExChUKE2RpcmVjdHggMTIgZG93bmxvYWQKLAoqZGlyZWN0eCBlbmQtdXNlciBydW50aW1lIG9mZmxpbmUgaW5zdGFsbGVyChsKGWRpcmVjdHggb2ZmbGluZSBpbnN0YWxsZXIQRw
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.[[["directx runtime\u003cb\u003e valorant\u003c\/b\u003e",0,[71,598,432]],["directx\u003cb\u003e 12\u003c\/b\u003e",0,[71,598,432]],["directx runtime\u003cb\u003e free download\u003c\/b\u003e",0,[71,598,432]],["directx runtime\u003cb\u003e download windows 10\u003c\/b\u003e",0,[71,598,432]],["directx\u003cb\u003e 11\u003c\/b\u003e",0,[71,598,432]],["directx\u003cb\u003e 12 download\u003c\/b\u003e",0,[71,598,432]],["directx\u003cb\u003e end-user\u003c\/b\u003e runtime\u003cb\u003e offline installer\u003c\/b\u003e",0,[71,598,432]],["directx\u003cb\u003e offline installer\u003c\/b\u003e",0,[71,598,432]],["directx runtime\u003cb\u003e download\u003c\/b\u003e",0,[512,650,67,432]],["\u003cb\u003emicrosoft visual c++\u003c\/b\u003e",0,[512,650,67,432]]],{"q":"eIkzPialZzn79glqb-1mrrs-Wpw"}]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bttrack.com/dmp/adobe/user?dd_uuid=35050774984483340004567475019318048768
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4773)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4778
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.801118837470418
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:r4DlidkH6666uZR/JsahD4c9iU4Fd66666+UFEkOYAwoYZQq1gChN+fffQo:r45pH6666mfF4Fd66666+UFETxWyqaCQ
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:AEAA2E16005A82D4A6B2110B1FD5032F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:75CE15B9594C9E2CBB7B6E2045A775114811A733
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:88F102614028DC65B22F9B5D8391F6520A41341F4CACFB98C4914A452B808221
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BBE2B25F73C5B520134EDDAE1172D97BF22DC06FC93867CD595D0E9FBA257BF400B09C6DAC1E62CD504E44489C6C2F0BAE140EF059CB557E567CC5736ECE9040
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.["",["jorge polanco minnesota twins","philips cpap machines","metazoo games shuts down","season 9 overwatch patch notes","tekken 8 tier list","jeff goodman college basketball","royal caribbean largest cruise ship","iphone new emojis 2024"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23699
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8475
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976047132029867
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:kwfONBDOiBSMufJfjpQDwVyk9Yu99X/ZQ6n9RmDYId9ScuQqGbd:kriiBYAEVjmwhZ1nLm0Id8cWg
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EDECE269E6F9D5647CB3D02A5B55C732
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23BBFEE35A55D1A82400E54FC33F1D422D9CA076
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A5B862B3213DA46C20F2D8ED4728EEC7180D1356A348EEDFE7A644FC730EF247
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:433CAE1865844F0001D598DAE1783571C2A8E00002E17B970651219FF127BF9EA66A3D6ACE719D2239D5B7265F1DD524A9406FCD8F82F0B9EE6755DA66B0F32E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnssl.clicktale.net/pcc/05d32363-d534-4d93-9b65-cde674775e71.js?DeploymentConfigName=Release_20230511&Version=2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........\iw.F..<:'..B.Q.......a.#S.-G[$y.%..4ID$.....|.....J...y.P@....ZnU7.j).`..z.a.l..?6..[.Jo.97.l...m...s....S.?.n.;.w..fV..(..H....f3.qn..;.q........wk..6=...8m..0rBo.G...'..Kj4..(.......I.O}'.._.t....P......a.a0r........cT}.l.....<...h.7/:K..L&ap.....Mx.`...........M.<.....N.T..Z./..Z...vh...y....v..E<..~..1&.Y..h)K+.<..5....=|.r.<.....[0k.CC...;7....l.'.G..g.(y..)..^_..Bw.X..r...HV.K.......e).S..}...^x@.h..@...:)...K=4...+..8..A...P.+..FUC.Wh..X.2_*...|y.%.jz...E....J.../..`....Y.....T.y...9...^.u...,..&.....i....e}kz...uK].]%.E.Z*...5..(.g#L.0p.`...t{.........e>.;c....d.V.L.i.sI...5G..........i`.....z.z.I....\..,5.F..D9O...7....s..[U....`.m8....e.!{h.3...:..,i.......y......c`|..G0.Y.j :....w1..Z-.6..TS.K.&..?..._....3.s:...B-]...f.n.er,...^8...$.jY.....C. e/...c......&c)...)V.e.x.cj..q.3b.`...N2..~Z..MF^..M..R.Z7...i......^W..qX...u;.....X.%.......]..ek.n..[....h.k5.i.......7.......w....R2.>..a&.y.B.r.h.|2b....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54875
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.575792868234819
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:qx+1I9g0BVtvbZWK9QkqiUfg+ia0LQq8Y/rIb/ONdwQal5n:qL9xzFlfQcPOS/r0Cyn
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E66933C55ACF0D6D09FC22EFCAB40AA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EBF4E03B393A2E577E497A749BD9D76A6749CC50
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4144837CC86147F6A2D6CC23D54734CE688FD0823A372C2C53E2E330EB1EF0EE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E9B0FA574FAFC8E2D4F75E70B06BB46B4B25824163C0DC2FD87B3DAB7976B9EBA45BE2EE38BF8E5204EC0487B36ECAFC1E37506954F74D0ADBFD1F0D7F5253A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/6ee8f9ce/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Oob=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.uT(a)},Pob=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Ec:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):249779
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.263880396625408
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:hgz0YiZfbdrRzYCkSrHS/G1/s/Wv8ie/OTdmBzhpeCZx+8IHfrogGROY7:hy0YwfJrRzYCkS7S/G1U+v8ieGTgBzDV
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:148BAE31B9517E0AC2D0CDF8DF872CB5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06C5902947C4D0A968657A637ADA0FB12847213F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F8B858C249BB83471C6868C199FAF5E4407220D89647C0C535694D3C9C91568E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B0DDD341571EDD962A31C8987A5B67640A63A964ADD4B4D5D61799D8DC7326A7610CBB8D49765E7FCF62EB7F0B903D4839EB262F6206BA28EA6C336CE036F24D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/xjs/_/js/md=1/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy75/sy76/sy77:6,7/sy78/xQtZb:5,8,9/sy79/R9YHJc:8,b/KUM7Z/wrzEXb/TxCJfd/WVDyKe/sy7a/Vj9hpd:g,h/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:k/JiVLjd:k/FAUdW:k/Z1Rg0/dMZk3e:n/ofjVkb/qaS3gd/T9y5Dd/yiLg6e/Q7BaEe/tRaZif:v/F2pEhc/n73qwf/UUJqVe/MpJwZc/sy7b/nAFL3:13/sy7c/NTMZac:15/sy7d/sOXFj:17/sy7e/oGtAuc:19/sy7f/sy7g:1b/byfTOb:1c/sy7h/sy7i/sy7j/sy7k:1g/sy7l/sy7m/LEikZe:1c,1e,1f,1h,1i,1j/sy7n/xUdipf:1l/sy7p/sy7q:1n/sy7o:1l,1o/sy7s/sy7r:1p,1q/sy7t/NwH0H:1m,1r/sy7u:1j/sy7v/gychg:1k,1t,1u,1v/Ulmmrd:1w/rJmJrc:1b,1g/GHAeAc/Wt6vjf:1g/lsjVmc:1f/IZT63/Vgd6hb/sy7x/sy7y/sy7z:24,25/YNjGDd:26/iFQyKf/sy81/sy82:29/sy80:22,26,2a/PrPYRd:27,2b/sy83/vfuNJf:2d/sy84/hc6Ubd:28,2c,2e,2f/sy85:13,19/sy86:2a/sy87/q0xTif:14,15,17,1a,2c,2h,2i,2j/rLpdIf/w9hDv:1t/JNoxi:1x,2m/SNUn3/ZwDk9d:1l/RMhBfe/U0aPgd/io8t5d/sy88/KG2eXe:2r,2s,2t/Oj465e/sy89/FloWmf:2u,2w/Erl4fe/RuUrcf:2v/JsbNhc/Xd8iUd/sy8a/d7YSfd:6,7,30,32/sy8b/sP4Vbe:34/ul9GGd/kMFpHd/sy8c/sy8d/sy8e/sy8f:38,39,3a/
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3572), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3572
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.150427128484097
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:vZUJVKL8MJEcoh8KFRzZZUvGCUvGUzHgrOLRhnqhfUccCg8It8ubY8Dvw:yJYIco5qKgrOvQg8It8uk8Dvw
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D923D2CDDF399AAA316D07E3BF17FD57
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2665E116E833D1320F802328FBD7F43BC67997F7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6480AE45A1E662EE46BA6A1D305AB2AE1EC8E45AF9FA7C95D71CAEFA443E45CA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5EBBE8FCE11F8E4FD8B30A4ED6FD22F9F634358FF45860ABA564D1FE2E91A3C61C5A57BEF59688917DD3F757DCEB58626DF05F3EF9F1EF652FE6F793606E3BE5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.8RUPaHb7e5o.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTungzasoekTaLKrPFUaQFpakqDmnA"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.gb_2e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Dc{text-align:left}.gb_Dc>*{color:#bdc1c6;line-height:16px}.gb_Dc div:first-child{color:white}.gb_na{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_na:hover{background-color:rgba(68,71,70,.08)}.gb_na:focus,.gb_na:active{background-color:rgba(68,71,70,.12)}.gb_na:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_na:hover,.gb_i .gb_na:focus,.gb_i .gb_na:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_na:focus-visible{border-color:#a8c7fa}.gb_oa{-webkit-box
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17287
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6053
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965159795721513
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:HmVhDJ9WQrTRQ0cx/pjx2O5ZM/vZbh6LHx8oHNMVfjXEtmInnxA5gwDFfZENGS2D:H8DDWCRQ0cxBoO5ZM/Bh6KoGVbMnxArR
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1155384D5F5147F65B1AF4B53462001F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9EB3E27A2B430BC319F6AD66B0228121986F1F22
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7BE5DAB3CA105A155D746511F3154E5C2AEB5D8CBA0D19B7743B84DD09BD9996
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F2D855837CC8D3CD541AC8FFDB0366B6500AFFC1CF3E1868364FE201B9BC9F4C9CAFDDBF7968A48E11C5A4446CF4083EB85C6E3A98F16888D82D93AA182EF6F6
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://logincdn.msauth.net/16.000/content/js/MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........;kw..........I.l.......-..KO.,+.[..........$[v.....*...h^..).y.(M6..[.9.L..,.`.l.<....?....sA-.Z..9/.6s.r...y.1.v#J.%\....,cw.....HK..p..]..p.s.,.......y.E..$u...)..w....6k..'..1b..4.....G#{..9z...`....8JBq{2.........-."=NoDv.ra;.|...-.;}..".....{;....").cQ.....wG!.X^.lc...k.$...O....HpH.'.8F.h:....-..3.i..<....%j.X......a..v......"..?....P...-.@..)*\...H.n....f.p.8..=.L.B.m.V.][.`..Dd......wi]....Q...?..<.om............A....(..I..K...(.;....Z...Ot....\R...}9.Q..zY......Y..-.1pV..=q.0h......F....sIZ*..b.y*M.z..B..P..+?L..H0..(.l.......K.'.q.K?.7.'........q.~o0.T.<.w:R..<._ g...CD...=..L......0..]........g@b@..y..K.*...I..HM....MM.....<$jh.0.\\.Bw.......lY.."k_;......#?..G.`...(.`.(..`F.eutoI......D.R./........5..d. .q...v.M...x..f".I.....sxWa.....ypH_n./........f3."6.) ....mQ.oqxR..`.4...\PCc..Q......34....Anw.~.....6~..C...<..u.GA,...|....t.Kc.8*.`C.....Q>...{......h...J.........Q ..\.....eyf..D....X._Nk.p.m...<.J+.3
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):894
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.648721307268807
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Y0ak3HVQR/Q922GFwcByrv0xxyvtl5Aeu393Sn:YrkkY9aFFByLpvtUVN3S
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE5AE51FA3823280AC95133776927739
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A703861BB157C9B1879FA7CDEC9647B91324352C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:275CB645B678002017F2152774FDD9B0EFC8986D828B11BE5BA450E539D048DC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:68F9A0F92155C53FC1FC8AA093CA7F860D346B6AE818423DC11CE8D92CFC72884F55BF55697B1F9CDA9ABC6E6381CA8C17BF4B336D45CE1A922C892080F9C6B3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/icon-MSCOM-X-64x64?scl=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFFv...WEBPVP8 j...P....*@.@.>...A.@......mK._....P...q...0....?.<.8..9.I...S.../..a....~3l..-.G..........e...F.......;.............r.....<....o..g.Z.x..xw....;.-..e.E6(d....g. <W.....0@.......Z.Y..G6..]Q.Q2+..Ab..C.i\...s,.%..XA..o.t.|.M...`i[>......8d..........y...:...~3..........;iq...]\..VO.H7h...{....c.Q....<.`......s.P...UY...OFb{.0&h.w|...p...x...5.-...+.o+.p .M..[....W1..m;....fy6.C^...*........6..\.....J..b*.........\6....E..;B..^;.E...f>..H;.....g.zr{~..K...i..4.`2R..~..U...F.i.).Xz.i.......*P.'....E..3.....Ui...s.;o.C_.q.K...I......`..5%..Km.O~..%..0..=..X...-.x.@..j..g......i.Q.u{u...d._...fT`f..d2....J.....yJ...Di..q...,iC..9J@..z..x...,.....U3...:.h....!........g.-............\...\Gm.w.....r..F.@.\@\.u._O.......]?.s...'c..f.2......B7...W.%)....S.....Nw@.,.......(....q.."J_$...0....3a..y....s..;._.G..?.\$]........G.....[n....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3850
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.888267443386447
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:r8tO4JJwlKRf64w72X703LZoXUccHMX0VAb/pCGt0YyxkNtFfdXLvWGYPMcwbiUN:H0GmfHbaZoXUw0w/L/f9LyEHqE
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0731E29596C247CDB5892757D7724EE8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7C5E908475A543A7404D9B844B84EEE93271BFDA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E624DB49E4FA45963A2F1E7FC66F3D440F168BD727864E45D77E18C1AE8DD2F6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E5955DCC50B4FE28E948F227161238A8B23A421B9B53BC55AF44CE057C8D8781764AEDFFFCA05073F769D0A48B667DD2B222F21760DF5AFE685894F1A4FB435
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://i.ytimg.com/vi/m5Xz14RNOEE/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3k77br3KKy0bjWbmhAEHJOrBx75iw
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................<.........................!.1.."AQa.#2Bq..5RSr...3b...$%c.................................1........................!1..Qq.3ARa..".......2.............?....3Y...q....f.b.G.f`....2M.QHnf.....dh.......r@.+,.h...t...YU..P3L...;.cy.g.eK.Y~.. {..Oj.&...T5.e.v..#..<.~.8<..A}...U;.o...3VQh......c'S.........~..z..$m"..Hr...1...p.v.@..6..!...o...f....\...I..#R...,...H..3.d...MN.J.Z..t.2.>..&.<..v..I}.0\:.~..U..j.o.j.,..!......(9#,.#.Eb....4f.S.%dF\..5...X .1.)E[c.p....Wf..(..RN.Keg.K...=......I...z..%.\%..P...{.j..........[..To..J.i..s..Z^%..!&u.:.#$}.H.>DV.D^....S......{..Y'...D^....S.../.......A.3S.......8.'.n....0.{...)./..H=.ZW..yY...`'...M.....;..+.y$s.TJ........F.{$.ZZ..v.m.2.D..c....y.....:.....>$..W.....7v.hdH..m.M ..q.F..*..P m..>^....x.....%X5.+..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HCYpY:iYpY
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5030B8DD100353DBECBEA12B494B8223
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlL1An4iaKj4hIFDUqFnlI=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw1KhZ5SGgA=
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.661188988961239
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):544
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.221040627274746
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:Yz+uu8HDeNucEuKEZEuwdaXOVWMsk2lntX2F3/v2d7oyxCJNe:YauZStKa5nltX2Fvege
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:383B23D12DF0D9265D7569A7102C2F96
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B78FB17F58484F5CD29B3FE307936181E1B30B57
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BBF608E321107D6C4EEAF31A4A0EEB9DD8A9AB825F645FA963651688FD3D3914
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8CA27D482871CAFF41C2D86CA743F075ED97465C12624B1841396B423229A90AFB7E62211BB02DFC0211C45BBABFD12F82EFF8863E6FD3D176FCD99C84747F60
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-greenid.min.ACSHASH383b23d12df0d9265d7569a7102c2f96.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';(function(){(function(b){var a=document.createElement("iframe");a.setAttribute("src","https://fpt.microsoft.com/tags?session_id\x3d"+b);a.style.width="100px";a.style.height="100px";a.style.cssText="display: none; color: rgb(0,0,0); float:left; position:absolute; top:-200px; left:-200px; border:0px";a.title="greenID";a.setAttribute("id","greenID");document.body.append(a)})(function(){return"10000000-1000-4000-8000-100000000000".replace(/[018]/g,b=>(b^crypto.getRandomValues(new Uint8Array(1))[0]&.15>>b/4).toString(16))}())})();
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21464, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991635778215233
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:kNMw20ZcZdIR049weTGXkBXju/W4irYjhPC09oOtbMDa9HVZycTvwxNTGup:UaxmXXSdiQPCjMvyugNiup
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:923A543CC619EA568F91B723D9FB1EF0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F4ADE25559645C741D7327C6E16521E43D7E1F9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF7344209EDB1BE5A2886C425CF6334A102D76CBEA1471FD50171E2EE92877CD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4153751761CD67465374828B0514D7773B8C4ED37779D1ECFD4F19BE4FAA171585C8EE0B4DB59B556399D5D2B9809BA87E04D4715E9D090E1F488D02219D555
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v14/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......S...........St.............................*....`..~..<..u.....H........6.$..|. ..r..K..........V...@yF#b...>.[<;P..@*.....OINd(...T...C..T.w.s.b..$.....6+. ....R8E$..o..f."MD.@T"...fH..fX..O....AA..F*....+v.Q(KpXF..U"..x@...3|l..E..<.O..~..5M}.".q.#Y9....c.o.s...M.Cr..Dt.,..CtI.O..{D......H..*.+>*K..:.Y..-.l.v......'.....^.Y.k..E..c..~..S..P0.@.....<.!(.P.u.g.2....y..y..Z...v.^..lu.dC.a..o....{.o....h3A.K.I..-.O,..}.c>....Q1]....($..........s..b.X..........CJ.+..4.gE4T.S.*{g......(^...bA,...~..R..p...<G."..y.G...k..*'...i.u....I..S....\.......e$..m.2...{K........V......{me.%.}...P3...{.T..i..Av...K..g.... ...R..n..{m....t@Z....1A.H.2...^..R5)..4}..(...T......=...Pg...Y....y..e.$...]U..0.....8..Fs.(..O.....&..f,g..5..1.yo9..:cy...e..A.......i...i...G..4`)..#j.<+..{ai..[..[~.(,......X......3.f.m+3...B......_D.F.X.i.Y#.X......}_.d..`.i..i......T...7v..A.......?..c..~..g..w.D.H)%..B.!.......:.....ZE{........m.FN.....k...0.X...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (46103), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46104
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3053668132686145
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OaOFhhRDUHahpROfRys3LzQRo4TYYyDMFWPKQ:OaOFnRrRURtzQy4ISWiQ
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F75F159026F3A2C8CCCDA487B43157B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:021CF5C854DB063CD79BF0394C24EB994E095640
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E319852607809336B2534FFEB96F6933F26994DD040F535302C84F59CC0A214
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:88276152EE25891D16E7B3B28A9B42CBD48D97E1A7D94C1BF5354612603868D5D537D2BA01A4E2F184E6DC6A492B67619D6A7C02DA992AD604F7D0ABEF27A7A1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.68043398329258
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 184 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3831
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925889412012612
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:OMa+Lx3VhZ25tO+44s8NUH0Rdv4RzObT1koUpwGx+F:O5+1lP+44s814RidrrGx+F
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0877987D1BE23418318D595A3A297CE9
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F69E2644E31165BD95311C2EF6D563CFEB1BCC13
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD4D9D732E7A4AF52746EBABE6BB16941EE71AE3E919131AF700CF4E1228A16A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:780B8DB5E9FB5F27AE8E8AFF5FE710F2BDAB37692E8AF19E1F76CA169EDE7D988DB49CEDEC92C0FFF83A89B1539A2A7C2F6922A7E15979BDFB035F9F1F910641
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/images/branding/googlelogo/2x/googlelogo_color_92x30dp.png
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.......p.....IDATx..]..\E.n...n.P.D.`.r.7.cp.Mb.X..C.3"w.....kgf.phE.!.....D.9...P...X$$ ..E.......^.;...f7............5........~..D..Xc.VO..3.....:..gc..@.].SF.......Z:..}.A..'+..CLBb.BO."....=...";m.}./.?.IH...)./......<..5L...~tnq..*.u...i. d -e..wG.....$x...Oc)3."..L..x.y..........u...+q3c..L&!.....L$...]R.R.N..+..B..e.y..X8E..S.....bi.u."v.k.1.I...]...'l.!.../.7m..-_>i~........6.o.....IH....w..6c|..L..t....3.....6.....D..,7...#....0..[..... .$.$x.R`..P9nb....G`. ..3...$$...HK..r..}....D.C....\.`.%$*.. .$>....I..a...Hpd....3.$$*........&!Q..G...7...o..b...D.l\.$../...+.......#....BOs....Kv.LX...j...Z........o=-....e...|*..2.`{.V..Or...1.;mAn.r...(..M.^VW.k.....$..S4/.v..i......ShM.....+5\....#..4HE;.=..I.|....7XhgK..2..4".......].b.5..?JA.^..].....q.g.3..M..P..7..Q.+..............Q. f..3r5.=1...D6.L.....7-...5a...R5....u.&...V.....8=.4.-..wb.&k.1'.....^L.=;..U4.y.........,x.\.%x:.NEYm.. ...vM..78..y?-.7...(.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1514)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):179225
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.450471029115916
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:g5zvv7B7fUpamMUcdjh3a2ZKYXtUkIVhsY1mIsaWdDDtPpkFAQvVbymTNYPI:irVfUpAUAxa2ntUkIVhO/dDDTqAQnag
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1419F5653BED092B5477285A1432368A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2E4AF4EAB1DA759D8F565834A83E35B765578750
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2579FE2A1CF4734CAED990AF7A4760B98AD345C897160D4AA370BD8AA8215F6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B258D66C0926EC6AD4040D2F50343B2B5BA12CDE8B3673363B12927BAD8BE18B567A6FAEFEEFD471BF8E65DE85FD63657BFF7FDB2CDE805ED456EA4F9909B6D1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/detailspage/v1/detailspage/clientlibs/clientlib.min.ACSHASH1419f5653bed092b5477285a1432368a.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. React v16.9.0. react-dom-server.browser.production.min.js.. Copyright (c) Facebook, Inc. and its affiliates... This source code is licensed under the MIT license found in the. LICENSE file in the root directory of this source tree.. React v16.9.0. react.production.min.js.. Copyright (c) Facebook, Inc. and its affiliates... This source code is licensed under the MIT license found in the. LICENSE file in the root directory of this source tree.. React v16.9.0. react-dom.production.min.js.. Copyright (c) Facebook, Inc. and its affiliates... This source code is licensed under the MIT license found in the. LICENSE file in the root directory of this source tree.. React v0.15.0. scheduler.production.min.js.. Copyright (c) Facebook, Inc. and its affiliates... This source code is licensed under the MIT license found in the. LICENSE file in the root directory of this source tree..*/.'use strict';!function(ma){function z(t){if(K[t])return K[t].exports;var N=K[t]={i:t,l:!1,exports:{}};return ma
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15436
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986311903040136
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13453)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13458
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.1201884866435
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:tvbGDFHFDFPcTcoNgKpWSF3Dihj0qAD6ClBWNGSil6r:kDVVhcT5kSchjFADPBVSiK
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:30360866E5484EC579F83F391D2EB619
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E2E4EA06E1B34D53A78F6F26E9B7D43E3BD0001
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4BA20327C1714693A45118E5EBA1BA4BC8544C9C43E64F06905B43A8968C35A0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0D107FA813438240A62CDC6B5E7D36EC8A75B10522F8B0B6EE6FEFE5BA34466D9A50668DD4961C24070CBD78F6F0B1C749C60C5FC28E508DEE8E8CCDD0039ACA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=directx%20runtime&psi=Kze5ZY_EKtunqtsPm7mdiAw.1706637100809&dpr=1&ofp=GJrdgLGE5beKmQEYj7nR6tHOn6peGIGjt8XCkruerAEY5MrUtIevsffuARi4qbvXxoPa_io&nolsbt=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.[[["microsoft visual c++",0,[512,650,67,362,308],{"zl":90000}],["microsoft visual c++ runtime",0,[512,650,67,362,308],{"zl":90000}],["microsoft visual c++ runtime download",0,[512,650,67,362,308],{"zl":90000}],["c++ runtime",0,[512,650,67,362,308],{"zl":90000}],["directx runtime offline installer",0,[512,650,67,362,308],{"zl":90000}],["directx runtime windows 10",0,[512,650,67,362,308],{"zl":90000}],["directx runtime error",0,[512,650,67,362,308],{"zl":90000}],["directx runtime valorant download",0,[512,650,67,362,308],{"zl":90000}],["the following components are required directx runtime",0,[512,650,67,362,308],{"zl":90000}],["directx runtime download",0,[512,650,67,362,308],{"zl":90000}],["house sergeant at arms",0,[3,143,357,362,308,396],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["february pokemon go raids",0,[3,143,357,362,308,396],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["boeing 737 max",0,[3,143,357,362,308,396],{"zf":33,"zl":90001,"zp":{"gs_ss":"1"}}],["detroit lions nfc cha
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):365208
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.092793953339902
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Ckx1b3b99G9gR7N1xf6imS1b3b99G9gR7N1xf6iIyt1b3b99G9gR7N1xf6imUsPv:oNUW5fohI
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:256E94375FBE1F9D3ECD055A0BCAD71A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B7AB3D1F99A916329F6D564B38970FE695F3D7BA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C725724BCBD91F25EE206DBE74256DDE35BF5DD41960261613F50B21D18FF04B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A42C5E3C84ABA4E3B8B21B81F4A454EDE7E8459B810629549CC0EC06E60F938074E6930CB4C8664B6E1AA0C9FD1E1B7391CE96AF4197A6001B5EF0DF8268F8BD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH256e94375fbe1f9d3ecd055a0bcad71a.css
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.10.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30132
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994040282339949
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):650
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.513730549311324
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:+cK/gj6qWGaFBzC6lidT4qCSNjoZaeHtp2bSwQwAuOl8Fk1:+cKYj6L7zw1HCSUNYbSBa8
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6B4216CBCD3AA02CD68FDC80979C792E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BB21C83624FB463D7F0C4C3154A3E2CA8E3D7DC5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B51B9243527353696243A6EA257F09EB367BD9AE2E5F913ADCA8A7CAF3A1668B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9165043284D0673E6C30D276BABDA70583A952C6CC48884B7B05F8231F5AFDC9B44F35ADB284FEBACC5637AB04D68E9F7D751CCEAA39496D49B349A2155FF93C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Facebook%202x?scl=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................p...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma..................xmdat.............2........b..;<|.......'M..K>M....e.M..`zha.......C.:.)O....z<.M....9.TH...v...z..6.?...GVr...w-..r]...K<KU.b.K.;.....9.9&T.X.s......6..>...en.......v..[C......T.V[...2.8.:.{.VLis...O..wi........!...\`S..T.kS.X.q7.kFG...........xp..A.*.r. ..X.7.-.=/.D{. ...7.....U.|N +q.%v.m#.~.2......jMn..W....z...n..aQ..,.l.%.g.:.V.R.WU..f.1..<9.....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52717
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):611
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.918393991458898
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t47NWQFfelFQRbjYDq9mMG6AsLwUhMOLSmvfO14KAOKtjGSdi:t4AQfefQRbjvb8BOpM4KAZjGS4
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/i/productlogos/youtube/v9/192px.svg
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, MS CAB-Installer self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):295320
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.749011498049896
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:kWK8fc2liXmrLxcdRDLiH1vVRGVOhMp421/7YQV:VcvgLARDI1KIOzO0
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2CBD6AD183914A0C554F0739069E77D7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BF35F2AFCA666078DB35CA95130BEB2E3782212
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2CF71D098C608C56E07F4655855A886C3102553F648DF88458DF616B26FD612F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FF1AF2D2A883865F2412DDDCD68006D1907A719FE833319C833F897C93EE750BAC494C0991170DC1CF726B3F0406707DAA361D06568CD610EEB4ED1D9C0FBB10
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://download.microsoft.com/download/1/7/1/1718CCC4-6315-4D8E-9543-8E28A4E18C4C/dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......->..i_.i_.i_..|.d_.i_.._..|..h_..|.q_..|.h_.Richi_.........PE..L...!.};............................^Z...............................................J...............................................................^...#...........................................................................................text............................... ..`.data...............................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):171312
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.043680996419841
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc_moz/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/44-c33a61?ver=2.0&_cf=20210618
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmJrM1F3QUFBR3pSMHh2YQ==
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.964580823785509
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:VG4zQIwzslrTYx414n:VpP2slrTeT
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:51F69C5968665D29DDCF3FA04BA12502
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF3F070FB16A36CDBFE0AABD254AD245C48E78F7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1F71A318991C7794E85CE753EE8A06652CF60F53FA5FE44278F6137F422E97B1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0C9F68F57CACC6A8975D64E7E36E88F56477EE25643508A88BEC0187ECBC115B6179DC82B0608AED51BE7910201E78F809C63DD21C28E7DAB35555E61E44F46B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.22;["Mje5ZeCqLr-nptQP3IysuA0","1946"]3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.922576431804136
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPKqJZAeExL4cO+QnlBC7rZEiWAbmP4BZQv26xQppp8GBzy3kay5zBup:6v/7ia7EmW0m7bRmPU8dxQpppV+055zK
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/images/branding/product/1x/youtube_32dp.png
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):29388
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993008091542256
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1638
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.100916407222812
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:B5syZspc//k7wQmMdf2aHQhIZMrUrFgLT/i6Oz9uOE63WDwf8mRrde6WXyr1DLk/:BFSc8V7d+aQhexRgvRhkhemxDLJT2
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D9015E653ADCC64F3803F6E644CFBEF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B1A59CD4FBE20AAE2BDC6573D295E2C965BA40B3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4634BB80D4AF708866961EABE579AA6C56B305B76AF620342DBC99E1940A6955
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EA81CE3734104160E76B0CF0C99201F8E9922D688BB6501E60AF273D56115822919ABAB11E75D8E72FCAD6CD3635CEC906100C5C734728011C93DAA96A4FCE8B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=syez,syf0,aLUfP?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.lrb=function(a){this.Qn=a};.}catch(e){_._DumpException(e)}.try{.var mrb=function(a){_.Yn.call(this,a.Ka);var b=this;this.window=a.service.window.get();this.wa=this.Qn();this.oa=window.orientation;this.ka=function(){var c=b.Qn(),d=b.BGb()&&90===Math.abs(window.orientation)&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.wa||d){b.wa=c;d=_.db(b.Ne);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.lrb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Ne=new Set;this.window.addEventListener("resize",this.ka);this.BGb()&&this.window.addEventListener("orientationchange",.this.ka)};_.F(mrb,_.Yn);mrb.nb=_.Yn.nb;mrb.Ga=function(){return{service:{window:_.Zn}}};mrb.prototype.addListener=function(a){this.Ne.add(a)};mrb.prototype.removeListener=function(a){this.Ne.delete(a)};.mrb.prototype.Qn=function(){if(nrb()){var a=_.Cl(this.window);a=new _.jl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (60926), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):61023
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349288021983804
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:H3jJaeJ7moxgOkjhbaUb/Q8VBWM3DL0IL2kQ0nlAFXqfyXTWJp5xUokNv:XjJx9moxgrwiN2kFnlA2UT
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB9B1F0355F169C08596444C68EE49BC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BF9044665A2C86577306C547663EA56118E29179
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CBCFB303A1E7D1F9DA8965565B535F4122F2DE2F1F3ED9F61F3F9E2DAD3DCF9D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F831AA9FCE30136A43F477617AFDAC4B13C4F81B4E159BB1DA46959B3365911644D693A925BB5F617AF7BF39CC3E60094F33F37EB71C2CCD308B65585718659B
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.clarity.ms/s/0.7.20/clarity.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* clarity-js v0.7.20: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Xa},get track(){return La}}),e=Object.freeze({__proto__:null,get clone(){return sr},get compute(){return lr},get data(){return er},get keys(){return nr},get reset(){return dr},get start(){return ur},get stop(){return hr},get trigger(){return cr},get update(){return fr}}),n=Object.freeze({__proto__:null,get check(){return yr},get compute(){return kr},get data(){return tr},get start(){return br},get stop(){return Er},get trigger(){return wr}}),a=Object.freeze({__proto__:null,get compute(){return Mr},get data(){return Or},get log(){return Tr},get reset(){return _r},get start(){return xr},get stop(){return Nr},get updates(){return Sr}}),r=Object.freeze({__proto__:null,get callbacks(){return Cr},get clear(){return Yr},get consent(){return Hr},get data(){return Ir},get electron(){return Dr},
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17174
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):148823
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.441199678092472
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:nPYbm+TqNOq0PonWv+6GKgUUfQU7LgdU04J0D6xNn8CL+21MVAZXpndDiSwgED4z:aDQOtGs7VU04ICTJGgMiFR
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FDD0E71CB6343F43B8BC0C77EE698B9A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02B31FE1E33F8AF7B4F2B5926C133127AEA76E9E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9E2758D1E5E2784079D1980AAEC9CA70206094D00B4C29B3B326FB8E26A54C40
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFC02756FE19660185204EBC5C40EB307A476E1DA769E1D4ABF6809ACB05ACD80D6DD39D9CB665E1918A5C4407B54BF6D1899A7F42E6F68EB15F3FEE124A5135
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Oa gb_fb gb_Td gb_md\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Fd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_qd gb_jd gb_wd gb_vd\"\u003e\u003cdiv class\u003d\"gb_pd gb_ed\"\u003e\u003cdiv class\u003d\"gb_Mc gb_o\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Mc gb_Pc gb_o\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59868
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.549823852454853
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:SlQWqrpRvrzvd49MgfvayRB5lQm6jIlY/rv0/Qql+eGH3Sc1QR40V2JoHivz1U1i:3rpRDzV49wyRBsmBlMXSY70pnduA8
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:30368A72D017E4133BFD3B5D073D06FF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BD9259C475D46707628108E5A1C33DDAEE43BF3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED425C2855B7269156A549BFA9C2594882C8813B1FB3CB52D067D5A9B5471E96
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0A3E298D69906024DC0FB5854F3E57816A81506E513A1823127F4AC7A943A0D942AD8F3D41EB5EC0DB4D2AD8ABE1F39A0B6CDB024C4F547733B9922F676A9BB3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.ACSHASH30368a72d017e4133bfd3b5d073d06ff.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Adobe Visitor API for JavaScript version: 4.4.0. Copyright 2019 Adobe, Inc. All Rights Reserved. More info available at https://marketing.adobe.com/resources/help/en_US/mcvid/.*/.'use strict';var e=function(){function N(d){return(N="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(f){return typeof f}:function(f){return f&&"function"==typeof Symbol&&f.constructor===Symbol&&f!==Symbol.prototype?"symbol":typeof f})(d)}function O(d,f,g){return f in d?Object.defineProperty(d,f,{value:g,enumerable:!0,configurable:!0,writable:!0}):d[f]=g,d}function P(d,f,g){d=null==d?void 0:d[f];return void 0===d?g:d}function R(d,f){if(d===f)return 0;d=d.toString().split(".");.f=f.toString().split(".");a:{var g=d.concat(f);for(var c=/^\d+$/,k=0,m=g.length;k<m;k++)if(!c.test(g[k])){g=!1;break a}g=!0}if(g){for(;d.length<f.length;)d.push("0");for(;f.length<d.length;)f.push("0");a:{for(g=0;g<d.length;g++){c=parseInt(d[g],10);k=parseInt(f[g],10);if(c>k){d=1;break a}if(k>c){d=-1;break a}}d=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284029861201501
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:E1RYXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1RYXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8613F6E9AB671DE799C6E90ABC1FB95A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7F490BF9E3B57DE75C5F992CF1A476FA256DB742
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32047F50E34D3E948499D645F88D14CDFEB533B44860A8EAB816E64330F4DB44
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6B2BA12E5008ACFB3E3931AB1DFF64DE944C0A8B472A08135DCA9617EB824F87BCC751306D875FE1199628329672A8D2BD3ABD6B57FF350C5BAF5DBAB4AD1BBD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/iframe_api?version=3
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/6ee8f9ce\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116572
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5500956178779015
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:PGLKSUw90ETvVm+SZp6nwVxctKQiaJy7K:jnqNm+GJVxctKzbW
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:397B29019DC2818E5460224B394B665E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7EE52768E7F46F76DBDC6A05ED8B0A9CA0207667
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9DAD0D44CDBE3098C543A2EED2E168C52CECF2E256C5F1A8A51829638D617350
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A81A07BC862E07031157573865FDDC3FF20C4A25E6F99A8C7409C84DC48F69828004C9265F6BCE5C7A91330CB91554D9159F94009D92F59E73872E7FC5516DD4
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=923371515
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..........};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},fa=function(a){return a.raw=a},ha=function(a,b){a.raw=b;return a},ia=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:ba(a)};throw Error(String(a)+" is not an iterable or ArrayLike");},ja=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c},ka=function(a){return a instanceof Array?a:.ja(ia(a))},la="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ma;if("function"==typeof Object.setPrototypeOf)ma=Object.setPrototypeOf;else{var na;a:{var oa={a:!0},pa={};try{pa.__proto__=oa;na=pa.a;break a}catch(a){}na=!1}ma=na?functi
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://idpix.media6degrees.com/orbserv/hbpix?pixId=16873&pcv=70&ptid=66&tpuv=01&tpu=35050774984483340004567475019318048768
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 64 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):568
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.421138171956414
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7Khk+csMHOnzaGq763bW/JMqLHpZkhO5MMbFR53XLe9AJNHDg0i:zhksMumGqG3bW/JVLJ+hQbzN+e9Dg0i
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:19716D2499B6D684F80CC69379447312
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9AF5ACE0BFFED8B4A5ED047A7858FCA1D0C99045
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:05CDCD49CA93E18A832F59F778FF630F69B8346692BAD733D24BB364EB92CC7A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:436DA89200BD3A2EBEF2260BA8F531B60CF56EFE219A9986AEDE014F9FBBFA48B3124D20DD672974B8EF11AF08A702ED7C5B92B7D86D57E6187D4737F40F1156
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTkUUipY5hXinAeB-FSJup_G13XrTGYcPnNaqwdrfE&s=10
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...!.....^.].....PLTE.......l..o..j.......VVV.g......ppp....d.........{{{/x....?..m......c....???...333U...........***...M................IHI...z..fff.............cIDATH..iv. ../..P..`F.F.[.....$&...x.....{..K/=.f.j...9I.......8...1^9.s6C.......n......X,.)V.H...,3&.r...=L...|..p.9..........H}......Kkv........_+.<...dc......W.N5.....n[......9.r.....|.\X...6...<..._@L.r...~..h;..n..nJ..R...=T\M.....U P..... .g.]q...rc..z...{..0...tB.....E.. f.x...s.....B;"..!....r.C........B.......$h....\.e../...1.K/=.~.a.....Vi....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2392
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.833254266614935
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:xTpTC2mZdTlT8phcI9RXIYdl8t/RKTbgfPpM8mf:xTVC2A1lT8phcmiU
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:38D7610839BBEA91BF685A35F6269692
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22A69A6BB8485D10574F13FB1E4EA189D5A2797C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF36452D6EFED854E7BBC230EB4DADF1DD6EAEBC0E99988A537DB139AAA948E2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:925E8E5FB908C7BFFD07BE365DFFCBF19ED11A465D3CDF04BF585FC582809A711F4ACC29C6326225634EB7EC847A02B94CEA9F8EF4D826EE8DB7A134125A8739
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/detailspage/v1/detailspage/clientlibs/clientlib.min.ACSHASH38d7610839bbea91bf685a35f6269692.css
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.dlcdetail__pagetitle{width:75%;margin-inline:auto}.h2+.dlcdetail__lang-chooser{font-weight:500}..dlcdetail__lang-chooser{margin-inline:auto;gap:2rem 3rem}..dlcdetail__lang-chooser select{margin-inline-start:4.5%}..dlcdetail_lang_select_box{min-width:0}..dlcdetails_accordion_body{overflow:hidden}.html:not([dir=rtl]) .custom-select .custom-select-arrow::after{right:0}..dlcdetail__download-btn{width:13rem;text-align:center;padding-inline:.5rem;height:2.5rem}..dlcdetail__download-btn.spinning{padding-block:0}..dlcdetail__download-btn>*{vertical-align:middle}.#dlcdetail__download-spinner{display:inline-block;vertical-align:middle}.#dlcdetail__download-spinner .spinner-dot{width:.75rem;margin-inline-start:1rem}.#dlcdetail__download-spinner .spinner-dot::after{border-color:#fff;background-color:#fff}..dlcdetail__accordion{margin-top:2rem}..dlcdetail__filegrid>section,.dlcdetail__kbgrid>section{padding:1rem 1rem 0 1rem}.@media only screen and (max-width:768px){.dlcdetail__pagetitle{width:auto
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):181223
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.563172071949303
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQf+SB7qSASyntnh:2smT+X+NLJar+S9qSASyntnh
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9839B66D7C986A67A821E7B3783BDF69
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F356C1A92358156486EE50921FE4C728F6D0EAC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA334C1E3766C50298F83EE32AED20FCD0978230350837DC7CB9115D096A7167
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ACA1CE5C4821D38C3833ABF0DC82493A3E0444B58D70B5B2E756CF94744823EE243EEE50E36637AF28E04A4D0B5BDAF318AF38DF0925152F062ADD7E6C6735C3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mem.gfx.ms/scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3740
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.667023982777541
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3cVWT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoW:3cVWNXK3XuXW5K
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:67E89E5C622EB84D8D53163D8B12F3CF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:839631E9A8BA4BC9234A1C475406BA5FBD2A3B88
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:320D8D9EC89B0FCE1E3E367F4046909ADD2DE413238037E715E92B13B5838271
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CD02C7568B36DF570A6CC9EF8FEE6CF5265960123F04558E07912E173B4641B0DCEDC5A70ECBCD64B99757442DA1C34565369326572F99D1A3F74F793F56D40
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bat.bing.com/p/action/4000034.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'?insights=1';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata'
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):221438
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.61660430283973
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:vievqhHriEPFf0OhMSb4ocnhCiI+jDg3o/:Hod0OhMIiISDgY/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:134702EB870EAD378F145A9484EC8E17
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:211DE5B880DBB3D08522F25E59DF2E75C7433889
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3051A90084894B6F43440C9501C73D59926C72F9FD05FD67C5BB9BA3771E74BE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E353561A35EBEAA8DB12EAE468CFB7D2A347569D9954B6443F7B71546E71824A487E89986B21704CD2A4B380D778B8B0D1A1542B10C5924B2051A2F64541ADCC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/6ee8f9ce/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3379
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.125986380219418
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:yH+cEXMy87iuHfC1AiSpyi0zVG1S8HCyi:yH+cEcy2iu/CmiSpyiMVG1S8HCyi
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:358DECDDE15DBB74CBD59F3B56AFC65F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D684DC70E71717485DBFC84DA012DE982ECA20ED
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F598811878F784445F41DE93130E7AFAAA8667B357222F58677EE79336BC6988
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:123CAE876B977C4E340A5B40EFD866460A9B1664A6CBEF66F3413A26DC687599C1B18563BCF87F7F84754268489828BCE70A7743E8C3EF568208BE4B91CBA219
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mem.gfx.ms/me/mecache?partner=msdlc&wreply=https%3A%2F%2Fwww.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "msdlc";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):406
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.645093417199183
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):181466
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.554874109955879
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Sfyz+8hxjR20cgOl4L9nH2BrWNeE5Q6nRyWK/wCG4X5GFnX45Ti6ZssSBodxD4t:Sfy6gFXxH2BrWwejZcwC15GuTDZtUgu
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4F0B5100B03A879DD5D2E97636EFC37
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:72C5001013A7514373D5CC4918B0A0D95C65617A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5BACAEE30D72B76D83BC5FDD190BF027CDD4C270CF7D081E487ABFB8EA63EBFF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:99BF0AFAF3BB642032669DF2E934BE7FACE9A95DD79E9BF59E6D565E6355754796B1F389B32DD12AFEEC4A95B5E627ED58C8C355E9828452448F6B7EA9F2EDB1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASHb4f0b5100b03a879dd5d2e97636efc37.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. Microsoft Dynamic Proto Utility, 1.1.9. Copyright (c) Microsoft and contributors. All rights reserved..*/.'use strict';!function(Kb){function la(xa){var ca;return(n[xa]||(ca=n[xa]={i:xa,l:!1,exports:{}},Kb[xa].call(ca.exports,ca,ca.exports,la),ca.l=!0,ca)).exports}var n={};la.m=Kb;la.c=n;la.d=function(xa,ca,P){la.o(xa,ca)||Object.defineProperty(xa,ca,{enumerable:!0,get:P})};la.r=function(xa){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(xa,Symbol.toStringTag,{value:"Module"});Object.defineProperty(xa,"__esModule",{value:!0})};la.t=function(xa,ca){if((1&ca&&(xa=la(xa)),8&ca)||4&.ca&&"object"==typeof xa&&xa&&xa.__esModule)return xa;var P=Object.create(null);if(la.r(P),Object.defineProperty(P,"default",{enumerable:!0,value:xa}),2&ca&&"string"!=typeof xa)for(var $a in xa)la.d(P,$a,function(Ua){return xa[Ua]}.bind(null,$a));return P};la.n=function(xa){var ca=xa&&xa.__esModule?function(){return xa.default}:function(){return xa};return la.d(ca,"a",ca),ca};la.o=func
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 32372, version 1.31457
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32372
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993995967802269
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:SV9/x9u8VMS/4zsy6FpLTVBZlVJnRt3HeJDFAT7MlVI94NpBB5:SVNMSSsy6FNplHnuVaT7B94NpL5
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C7DD36AD55FE6D0EF1971DEC6A3FC93
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:76A7E768908DC16009C58100150BDAA4C3C38F3C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:528961B18C15D0350AD5635713E448C83F2FAF991176211E5546D35D62CF5FAF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC267F7F3C389AC56229303847899606BAB0E579F261522008F7ED7FDFC7C333241718A213FDAB1ED00DDE21A98AD2CC6F358518353BEF8252F8429A672FF6FC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......~t......*d..~%..z......................`..V...D....6.$..~..... ..R..`[t.q.o:M.v0.o..j6....T..?b6.....7Wq...i.J...S/P.p[...Hvu.C....W)....VZv..*u..."~...&.....Vj.g.k.P..1Cf.{.v......X....5F..Ak...?..Q`.0.;.....E].x..!..H.....lz..m...}..p.........z.7..S..a..@>..F.....E..>.Z.=.{z(..#..d...N..4..............d...k........K.k.,)-.*I..m;..O.~Ru3zW.....q.0......b0P.f.G.S.O.....AJ3W4.^uEu..Z..=...L.....^...Q...L..st......Z.##...Xk.p\YKO..vY........`A.F..%..0........l.1.Q%..+ (...b.&F....Q..u^..qz.....U.2.N. .rV9.h..uT....u.F*.X%.za..c.V..v.z... hY..*..a.49k....c~...L.....X.{.~mQ~,e4..<.'...K.l{...;.........D. .......U......3..a......5....8'(.........v..0.BJ...rt}.x...W.e6..X.FEF.....r..5U....._....fg..A.>a.i....m..J..}.....?.*\Ti......,.....2E..h../..=......hG...~.?.7.\.$.IQ%..U.2..).j.L..L..oS.U.\.).~;.......Gw~t....%.._.I.....~w.8.K.KNJ..l'.......o...=.....8..).d..j.m...<..8.Q...C...m...x.m.v.>...{...d..Tl..9.....>...Fmf.b.J(!D!.....4
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):419
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.289774220010951
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7btrfzYk4t3fPvNYG4gQncbH2RQi9HI9E9:yr7YXQgEcbH2RtHN9
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F28B4C07E46021BB0991206697EEDAE5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA622D330BD188C127F354E7E2905B0974A7552C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C288FE53AF2CEA86FE59890BC302CE308568E73B178532B2826DA79663826A0E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:70D9B53CBC9961CFA6798C87E05ED1B83A7F1AAB941ACDC4B4DAAD4EAE1A3C2C5345EB749EF8B81C02F8FE51BB527F5B06C5FF8B4D4ED582B89599626E67EAF0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/kpui/social/whatsapp_solid_bg_36x36.png
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...$.......h....3PLTE%.f\.........@.y........w.3.p....i.N.....u.T...+IDATx^...r.0...]^..kS.`..6.lU.C...r..x...d...;....yg............y..9.X...).....z.7l...h.(o...'..(..Bt..D....(..5.k.k..nY.g.b.......j6.C...;)...w......v.J].B..3.~.p.._.(t..U.C['/.1....../...d.B........d.r/St.NV....N...K...5.@..sG.xM..o..(..f2F&h.%..P.+.~..F:m;...."...g.....Z..8a.xS../....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.facebook.com/fr/b.php?p=1531105787105294&e=Zbk3QwAAAGzR0xva&t=2592000&o=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.887657746862431
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:VG4zQIy2jDQIyeHYx414n:VpPy2jDQ6eT
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:FF462EBC2CBDA2B4A3D8C444E33473BA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AB33D9CD3EFFD23AB33877474F03D372BF9B631
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:239BF9271F86A1F394BA761CB812185E3A9D6D3B616C8A5CD55803134D2F7C32
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BDAE7C98CFDDA6E6E4F5970424F259CB41F001DE7432E7D0E9758007FEA109ADD8AEE431A4AE370C099CD5EBDDB318649A12697135A2C0079E1A4BC1ECF5227
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.22;["Mje5ZeXlL5SjptQPgumGgAk","1946"]3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1567)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):162744
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.55361449729681
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:7McB72czubn+fO1M2fSFBOsmprj8ZYvK4nmR0o16uR4poXQbTVVVzNRbcDy2V:7Mc12cQ+fO1M2fSFBOsmprj8ZYvK4mRl
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:600F7D98CCB2380C72D1A37C046EB2FE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E69AABA046D69926663E8AD8BBB905430CC9AD3F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C4D1D86BD176B2FBECA66A67A350AEEE16FE3C9398B39CA2483DEC3F23B210D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AC0EF5F44A07A78F38C4D3C635748C4B7E0BFF50AADB9BF99EE1D3D427B4435F3934162160529277214C5D400A9A90A115B2399271B1A879666F9AED4AA51E61
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ZEEp2pdSHOQ.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvRRKYp7I5vTn-AtFvme6Qlo6hq9Q"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Qj=function(a,b,c){return c?a|b:a&~b};_.Rj=function(a,b,c){a=_.gb(a,b,c);return Array.isArray(a)?a:_.jb};_.Sj=function(a,b,c){a=_.Qj(a,2,!!(2&b));a=_.Qj(a,32,!!(32&b)&&c);return a=_.Qj(a,2048,!1)};_.Tj=function(a,b,c){0===a&&(a=_.Sj(a,b,c));return a=_.Qj(a,1,!0)};_.Uj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};._.Vj=function(a,b,c,d,e,f){var g=!!(2&b),h=g?1:2;const k=1===h;h=2===h;e=!!e;f&&(f=!g);g=_.Rj(a,b,d);var l=g[_.v]|0;const p=!!(4&l);if(!p){l=_.Tj(l,b,e);var n=g,u=b;const r=!!(2&l);r&&(u=_.Qj(u,2,!0));let B=!r,J=!0,H=0,P=0;for(;H<n.length;H++){const Z=_.Qa(n[H],c,u);if(Z instanceof c){if(!r){const db=!!((Z.ka[_.v]|0)&2);B&&(B=!db);J&&(J=db)}n[P++]=Z}}P<H&&(n.length=P);l=_.Qj(l,4,!0);l=_.Qj(l,16,J);l=_.Qj(l,8,B);_.wa(n,l);r&&Object.freeze(n)}c=!!(8&l)||k&&!g.length;if(f&&!c){_.Uj(l)&&(g=_.va(g),l=._.Sj(l,b,e),b=_.fb(a,b,d,g));f=g;c=l;for(n=0;n<f.length;n++)l=f[n],u=_.eb(l),l!==u&&(f[n]=u);c=_.Qj(c,8,!0);c=_.Qj(c,
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4465
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.666715222755507
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:HxiWESDh8K9aI+yQMPAOjDBk9Et4X6ILzaqPuAO:HcWESDXaXyZjDB9q5O
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:6BCD2C5891A5E617898FF487DF0D2082
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A2242A3F396F1FEAF7AEABD40B48122D070F125A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:018716003EA7214D7F973B17997ACEB69CAFEE5C09C96C23851AF2D291522ED7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A5E78F13A46F88779D91BF6683DB4963D77AA3E0D73CB700468FC0291D60EE8DFD30E8CC2A81EF38A8E6373BB3A7144CF1B4B5BAA5269555957B79D69929CDE0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/ui/v1/activityindicator/loading_24.gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.......rX.c.....R.T.E....S?..IHt....5..N>...k:&..=..}...2.5.KN.6.n;....x..F.f@.L@o...;.[x.ps...I....},._tg...O'....o.P..K..Er5.YS..e....Q.NC..b..TH....Uz6v.;U.d.z.R..!.a...]....d'.R.RW.Se*.......;..H{.Si.QH...g$Um.%n.%.x...*_.9~.q.......6....L.65.\...A%...<2..J..]...s.....T.a...|...K?.....I....F>2...}.8..-.p..s..c.L5.w9...OW...:..@......xA.^...h$u..z..qBYY.9w..i...[92..g........#.yK..C..)..pu..M>.AR.I>9~...M4x..D9%j..`..1)...$.g.....n7}......9......._A..{..[..!.cE........or.y..PGG...OD%.hs...........`\...........K@5.x..U.C3=.Pfk...JO.P.>L..M0....\..N...@u...7w...K...x.Mo.St.....O.w=.T`..A.P.S={..k....I.n;..V?..@3.tR.Ii.Uz.Rj.Sq ....>..M......c.8....A._.0....p..RD....fH..a...._9...ZC,.........fA..Q.2:...K?8~.;...J>..M..`...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.940636352673268
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:VG4zQO5BAOFcRTYx414n:VpJ5gRTeT
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D49DE773995957914F2240D32E4F181
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CCE88A52748F76A5055F192C866B936971FD894
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:462EC81CB634467F3A1803C9FBB97B419D519ABB663836D90FEFD36EC506CB27
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E94BF36E5B82A55F698CB1EC0420E9CC9F8ACDEC31293798EDF08936A1632C3943E22CADE9D64E3647C950CF84AE4D35542940932FB8EDA6E030B7F9F764E15
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.22;["Mje5ZcKSIeOuptQPkqSa4As","1946"]3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (504)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1240
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.226026021317682
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:YwXyyRRvV3I1VnkOSasiYbqIhB1ChqzRAmmOKZTo72O2bC2RRSfuH99Jy:5xR8JVfSRArrLZs
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:00F6C26DE9C7C0A1E7B10D8BB358E008
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6BEBC2E9F973ACEFCA9B12BC0C30B157546C1D67
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1A798269DA4C197C27EAC4EE1C2C84D59CEB41A72F5E670EBD59484653CE1BFD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8757F804366A0BE2C5AA8360C4397C2348625A6FFF74F3139A03853F36014BC0A4B1FBBF018C5071DB730B6371F22BF5E79A54A5B02899BC872A5D82E227ACB3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-partnerscripts.ACSHASH00f6c26de9c7c0a1e7b10d8bb358e008.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';(function(){function c(d,f,a){d[f]="undefined"!==typeof a?a:""}(function(d,f){d=document.getElementById(d);var a=d.innerHTML;a=a.replace("jsonElement",JSON.stringify(f));a=a.replace("//_pageBITags","_pageBITags");d.innerHTML=a})("mediapixel",function(){if("undefined"!==typeof telemetry){var d={},f={};var a=telemetry.webAnalyticsPlugin.config.coreData;var b={pageName:a.pageName},e=document.querySelector('meta[name\x3d"awa-market"]');e=void 0===e?a.market:e.getAttribute("content");c(b,."mkt",e);e=document.querySelector('meta[name\x3d"awa-pageType"]');void 0===e?e=a.pageType:(e=e.getAttribute("content"),"Premium"===e&&(e="PDP"));c(b,"pageType",e);d.pageTags=b;b=a.pageTags.ProductInfo;void 0!==b&&(a={id:b.id},c(a,"sku",b.sku),c(a,"title",b.title),c(a,"prCat",b.prCat),c(a,"type",b.type),c(a,"family",b.family),c(a,"rtg",b.rtg),c(a,"lstPrice",b.lstPrice?b.lstPrice.replace(/[^0-9\.]+/g,""):""),c(a,"rtPrice",b.rtPrice?b.rtPrice.replace(/[^0-9\.]+/g,""):""),c(a,"cur",b.cur),c(a,"sku
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41652)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):388398
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4353218297610955
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:JAbEL4sOsj8B1tB3Ke6JMvgLPC9uSzvZ5z:uossBmYJMvhRV5z
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D6E571684174432168ACC3EC4EEC474
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EAAC17C18CEA8ED4EBD87EFA18CF67411EB4B3F3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3FB856882CD87A671903D75D594F2FB840ABBB70A196395FA2197CBADB03149E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B470D11FBE4C7945361E6AF71BD3CC2AB66AA4A52709FB9A957E01DD1A568C6009BF147E6B3C2E5DCDCBC084D94D519811F0E685946ADD7203C16506105B9422
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTU3YmJkODI0MA.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e){var r={};function o(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=r,o.d=function(t,n,e){o.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(n,t){if(1&t&&(n=o(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(o.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var r in n)o.d(e,r,function(t){return n[t]}.bind(null,r));return e},o.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return o.d(n,"a",n),n},o.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},o.p="https://analytics.tiktok.com/i18n/pixel/",o(o.s="ranp")}({"/6w+":function(t,n,e){"use strict";var
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):742
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.715663467051154
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4noU/vmRsSL10UclAEBTFMYNIE5Au/JXl+51tntkB3xYhyUQk2LrtmSEebfuFd3:t4oU/vyB0U4AORNZHt851VtkRUQhrlBU
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2602
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.254194608737519
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fxrVAdMXkOVfdBN9CtAwLWMCyf8nM+FJOPZ9jLb78j0ZclgMIV/vovwnw:JidMPdBN9CtAwLHCp9FUf78llpIVHlw
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:2009E9437D4728F6E8C5FDC876D68FC6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F6955D873CD10B3AD6FFFD5375BA478EC00D4593
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D43AE761244F4B73BCEEFF2031A203A53709EA768A561D0DE40D97079FB1E4D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:068CFEC569E1272038FDE661D87B48D9368E8D118AC878E89CB30408859AB43AC4F411DE50460CEE9C1BA937BFB67C17271219D6BC21108743EB37BFFAAC6D58
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1fJPf?ver=4512
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.......Z.....pHYs...........~.....IDATX.b...?.).g.....,.L,L,X...... ...?~f.w."...S ....._.] .R.```......"..\...cdb......Z!..3...g...#.....XX...Y>223+|YZ..d.200........JX......!.....V.k...)a=z..aff``ee`da.9....9...a..e``......"..L+.x100.#;.%^....w..O..C.........hp(..`.........b"F................%T$.r0.f....0.Fvv..0.``..d``.d.....S.H.d.200......".`.e......I5...c.FP..B......,.......3.h.P(..........."&...z..?.#.?.&........Y.0.......'8.....;..f6........`...Q..$.300......"&..C..0....`>..u8H..?......,..XX60..>``ba`f.....qb..Q...........i...O.....120>f.....?.r..bu..........[....n....<..A.P.......>...../.*.E.b....LL..... ...f.......?3....&0...O...>,.}.. ............,... ...0...|x........_W5..Y.......b..+.4.P.. G3A........w...C..............`...8....$.C....t..P..r,....Ahh....f0........S..b``........`.m'%XX..C.c:.W:..........o..Y.-...A..q......A.......9..h.../X............`.....d0X:.x.?..*...9........ .H ._H....$..................`.?*.....4. j/>0.FI...
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12804)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):269406
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.588126907771544
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:4Z4+7k7YLBMdNOhf3GlA0HwczyZYSrmfFzR9AwZ6rQyO33ZDsiU6:q4+g7YLBM2hfywczyoJSrQrQI
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3C2928263C55FC9F720ACC470553DE8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E6481B9A693B6C7558284A8268AED58D1CDE4F85
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F0B7DF75BAF156633CAC0C0EC757EAD9FA606AAAC2A8FF38865F019B8E1AA54C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7061D56E20CE89E4BF1D47DB803EAD43F4A597319139A86F9979DCCCA39F159B1F07CBD0A09702BDE7E03DEE7A408E276A6D4DD03C871237BD6DF062899DE894
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sb_wiz,aa,abd,syr9,syrg,syrh,syrf,syri,sy10x,async,sy1ke,bgd,sy3a2,sy3a3,foot,sy1jz,sy5xh,kyn,sy2z2,lli,mu,sf,sy2kq,sy2kr,sy5yc,sonic,TxCJfd,sy6fl,sy6fm,qzxzOb,IsdWVc,sy1tb,sy2eo,sy1tf,sy2rn,sy6fk,syed,sy1ku,sy6fo,spch,tl,syyu,sync,syrc,syrd,sy1ll,sy1lm,sy1ln,EkevXb,sys9,SZXsif,sy11x,fiAufb,sys5,sy1jk,sy1jj,sy2kz,sy39h,sy3cy,sy3cz,sy3cx,sy3qg,sYEX8b,sy1l7,NEW1Qc,xBbsrc,sy1k1,sy1l9,IX53Tb,sywj,sywk,NO84gd,sy1h9,E9M6Uc,Zilivc,sy1qm,sy1qr,b5lhvb,IoGlCf,syv6,syv7,C8HsP,sywl,sywm,gOTY1,sywq,sywp,syws,sywt,sywv,sywu,syww,sy1sv,sy1sy,sy1ov,sy1o4,sy1nz,sy1ss,sy1st,sy1nf,sy1sq,sy1su,sy1sr,sy1sw,sy1sx,sy1sz,sy1t0,sy1t1,sy1t2,RJ1Nyd,syre,sy28z,C8ffD,sy290,sy292,ZUBru,sy291,sy293,sy294,rTuANe,syz9,sy2qb,yfZcPd,syyv,syyw,Dpem5c,syyr,sy282,sy28u,sy28v,sy28x,sy28w,sy28y,Fy1Pv,sy3ax,ROaKxe,sy3ay,sy3az,pj8IAe,sy3pi,vRe0ve,sy3pg,oWVrne,syz2,sy1a6,sy1a7,sy2aa,sy2a3,sy2a5,sy2rg,sy2a9,sy2rh,sy2ri,sy2rs,sy2v2,sy3b2,sy3pj,sy6fp,ogmBcd,sy2a6,sy3pf,Gg40M,sy477,GU4Gab,syuo,UBXHI,syup,R3fhkb,sy4e8,sy6q7,Q59Rjf,sy46l,T5VV,sy455,aDVF7,sy479,rhYw1b,sy1qf,sy1qj,sy1qk,Hlw0zd,M6QgBb,sy1qp,sy1qy,EO13pd,MpJwZc,UUJqVe,sy7d,sOXFj,sy7c,s39S4,NTMZac,nAFL3,oGtAuc,sy86,sy87,q0xTif,y05UD,sy123,sy124,sy125,sy126,sy127,sy12l,sy12m,sy1ge,sy1gf,sy1fd,sy314,sy1d1,sy1cx,sy1rn,sy1cy,sy1dh,sy1di,sy1d5,sy14l,sy1d4,sy1dl,sy1dk,sy1dm,sy1dn,syep,sy182,sy189,sy2np,sy2nq,sy2nr,sy1ds,sy2nz,syjt,sy3cr,sy3cs,sy6gm,sy18f,sy1cs,sy1ct,sy1cv,sy1d2,sy2ny,sy2o6,sy6gn,epYOx?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:_F_installCss(".jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{-webkit-animation:qli-container-rotate 1568.2352941176ms linear infinite;animation:qli-container-rotate 1568.2352941176ms linear infinite}@-webkit-keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{-webkit-animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{-web
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (44708), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44708
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3920122455953585
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:igAw0peAQya0VVI4bMvRZ2xtMrcGxYyxN1YksZd5mOupi1pwyyrX:TApp0b0VXyFxYmMTvyj
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B643D7567785EC2427B82D09FFF4508
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BBFC599B3BA2EA13BC86AAB9E6D29AB77F154FC6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:74564221A4A4185848E41D3DD61E6891C585E7260F16BD485A7136299E949A72
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D3FEA8DC2FEECEF9E22FD43C8DE240DFA3C4C98F8FBA4DF65E1E111071B0A83190B66185C66E83622617DE9BAEC052C6B2BC2BC1791B224E342E63D6D405072C
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://d.impactradius-event.com/A1133099-331c-4cdf-89b0-06dc20e168021.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(w,d){var io={util:{getQueryParam:function(p){var url=window.location.search,match;if(window.location.href.indexOf("#")!==-1){url+="&"+window.location.href.split("#")[1]}match=new RegExp("[?&]"+p+"=([^&]*)","i").exec(url);return match?io.util.safeDecodeURIComponent(match[1]):null},hasValue:function(value){return value!==null&&value!==undefined},strContains:function(str,value){return str.indexOf(value)!==-1},addListener:function(el,ev,fn){if(el){if(el.attachEvent){el.attachEvent("on"+ev,function(){fn.call(el)})}else{el.addEventListener(ev,fn,false)}}},removeListener:function(el,ev,fn){if(el.removeEventListener){el.removeEventListener(ev,fn,false)}if(el.detachEvent){el.detachEvent("on"+ev,fn)}},getDaysInMs:function(days){var d=new Date();d.setDate(d.getDate()+days);return d},getBaseDomain:function(){var s="IR_gbd";if(io.util.hasValue(io.util.getCookie(s))){return io.util.getCookie(s)}var domain=window.location.hostname;if(domain){try{var i=0,p=domain.split(".");while(i<(p.length
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1684), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1684
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.187656423876858
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:vZUJVKL8MJEcoh8KFRzZZUvGCUvGUzHgrOW:yJYIco5qKgrOW
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE86940009396E8053EB96F8E5B36E9F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:82A90E46BEF6A1FE9B32EF5E85A7FD4435E8FC89
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CD63D9584599ADE4CC10A7F73B5AC6E7ADE0DCD13D30C93557FD5D25BB1C0939
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C2597A5831407091AFBBBD5B7BD82C30A1A2C48D7D1F4D6B16B1F8B204FF90A4C7AB2F99E254592DC972EE895E363F7BB5740F02F6963F0492D48A86E95A5A0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.8RUPaHb7e5o.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTungzasoekTaLKrPFUaQFpakqDmnA"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.gb_2e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Dc{text-align:left}.gb_Dc>*{color:#bdc1c6;line-height:16px}.gb_Dc div:first-child{color:white}.gb_na{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_na:hover{background-color:rgba(68,71,70,.08)}.gb_na:focus,.gb_na:active{background-color:rgba(68,71,70,.12)}.gb_na:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_na:hover,.gb_i .gb_na:focus,.gb_i .gb_na:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_na:focus-visible{border-color:#a8c7fa}.gb_oa{-webkit-box
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):119837
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4831300552030555
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:VZfPGTdK1hP/NS+SV7NUM5bWY2iBg2une0wX02yQ6:XfeTdK1hP1NSV7NUM5bWY2iBg2une0++
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D4179CDE039EC9EAE2A2A3535CCD9ABA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8913DE91DE1E36956756D979F916A5E4EC0AAE8C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:14135981DD96639A56DAFA71EDFA6FE5DFE7834E269E8092401B97FC40150AFE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCDEB348B0864FE027B14C0D946FACF348BD909EE657D0A98497F3A33DCA71D496D3B981027C001AEE78180F2F0E30E60AE5C67C05A0406C8C8352927CD249A0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/6ee8f9ce/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;'use strict';var a8=function(a){g.Hp(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.ob()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Cga(a.B,b,c)},ryb=function(a){if(a instanceof g.qt)return a;.if("function"==typeof a.Bk)return a.Bk(!1);if(g.bb(a)){var b=0,c=new g.qt;c.next=function(){for(;;){if(b>=a.length)return g.M2;if(b in a)return g.rt(a[b++]);b++}};.return c}throw Error("Not implemented");},syb=function(a,b,c){if(g.bb(a))g.bc(a,b,c);.else for(a=ryb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},tyb=function(a,b){var c=[];.syb(b,function(d){try{var e=g.Mv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.rla(e)&&c.push(d)},a);.return c},uyb=function(a,b){tyb(a,b).forEach(function(c){g.Mv.prototype.remove.call(this,c)},a)},vyb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5836)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):124457
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.20550018822251
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:1ecqKIRxKSipJ+wsbNijF7+OwMG4upEeZxuq5mDMI0B+Naq7wn95nSekV6MH/fEA:GiLbwMG4upEisMl/q/7CLl0H
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:3524CD4FDB60C87CC5E47AA38E3360D8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FDD7CF44C9841080855C6193182D9756EF4BCD8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E6A32AA3E68CD953E80CA8E96292375517063B1B2E02434D9DA847C6BD613295
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D77BB9B8DBCF2C4C3638A43C2376409FEB5BD3A4CCCB256CF697E8E5D58834F5442E1DEEC930987B86611A5377F421DC996AB43180A92756F3E678ECDFEF3B30
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/en-us/download/details.aspx?id=35
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">.<head>. . .. ..... . . . . . . . .. . Start of ADDITIONAL DEBUG INFO ** cv.html **.. CVToken: CASMicrosoftCV6dd0cf9a.0. End of ADDITIONAL DEBUG INFO -->.... <link rel="dns-prefetch" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="preconnect" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="dns-prefetch" href="https://web.vortex.data.microsoft.com"/>.<link rel="preconnect" href="https://web.vortex.data.microsoft.com"/>.<link rel="dns-prefetch" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="preconnect" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="dns-prefetch" href="https://c.s-microsoft.com"/>.<link rel="preconnect" href="https://c.s-microsoft.com"/>.<link rel="dns-prefetch" href="https://analytics.tiktok.com"/>.<link rel="preconnect" href=
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=Zbk3QwAAAGzR0xva
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6107), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6107
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.491400963823037
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:tjo/sC63hUjG516E6xY6Z66v3fF8GhyU60urhRncv3FC+2FVjesryc0l256/4:m0ZNStLZPv3N8GhG0u1Rncv3FC+UVjeS
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F5242E0B2A8FC183AC2D4F48CB85DC0E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:226BEE0B8C5EF65E4788E0991B51EA05C26DC786
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:434955A763B57088C65C34F23F27250BE4F8D1CB3BF27882A181D240662B2B0F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:75F164DF385ECB8933E94F2067BFE89F61CD47ACA9F5438B19F634A774AB716B79A6C7976F0CA4173A34953BAD44C09E1DE113ADAF546D2ED001FAC8909A0FB9
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnssl.clicktale.net/www/bridge-WR110.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var t,v,a,z;function q(){a=false;z=ClickTaleGlobal.api||{};t=A("ClickTaleSettings.Integration.ProjectType",0);v={clicktaleOnly:0,m1:1,m2:2,m2Prime:3};n();h();w();l();d()}function d(){if(!z.ClickTaleOnReadyInvoked){z.ClickTaleOnReadyInvoked=true;var E,C=ClickTaleGlobal.scripts,D=function(){if(typeof ClickTaleOnReady=="function"){ClickTaleOnReady()}p(window.ClickTaleOnReadyList)};if(C){E=C.dependencies;E&&E.onDependencyResolved(D);E.notifyScriptLoaded("wr")}else{D()}}}function B(){window._uxa&&_uxa.push(["afterPageView",function(){if(_uxa.push(["isRecording"])){(typeof ClickTaleOnRecording=="function")&&ClickTaleOnRecording();WRPubSub.publish("recording")}}])}function A(F,C){var E=F.split(".");var G=window;for(var D=0;D<E.length&&G;){G=G[E[D++]]}return G===undefined?C:G}function n(){var C=e();if(window.ClickTaleSettings&&ClickTaleSettings.CheckAgentSupport){ClickTaleSettings.CheckAgentSupport(function(D){return D},C)}}function p(J){if(typeof J==="object"&&"length" in J){var I
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):121630
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.496341822184716
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Blqyv+KyDRr0AQHNvaN53HytLNTIG99sdo0v0W:yyqr0RPtzOS0v0W
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC9A3858B2C06B17C4811845C37209C4
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DF320AD9DAF33DD31E6381906F7FDCB598EF312
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:421319127DE46E1AB3F62CCC60459A5C53A5AD462E5BD62051CF5E346AE26231
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A8AC445F151E4A56D1870E7D0A0B3940672A4B6A2B4A1426E6764F8B2DDBB61427B275FD2797373834D10076B50E06E50F509E2B8EE1FB02CF4A936B7E611B49
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.na=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.oa=na(this);pa=function(a,b){if(b)a:{var c=_.oa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):91640
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.360048234640597
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mzyljYliLzaX5RZfyokAWGCwDG2kLB4OKNm:mmlQeA5RZfTECk
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:47803F84B2D7BABACA8BD0A71D915A18
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9C4F4AFF50B1C7857DF95710A846906C58BD8591
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:23B3C11A90B0F93F9FC295847ECA352ED5286FBDF5EA2F68F9BD9304D72DD21F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3664F5BF52B40DCCC9D9AC577AD8B5CA9847ECD6A372E69E755936526B1032699D4EE2BB3C34D1FBDB23557126A394888934997D1C37B65B9C11A87E5A152B2E
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_14={},u="3.2.14",s="oneDsMeControl3",c=(c=e)[s]=c[s]||{},l=(l=e)[s="oneDsMeControl"]=l[s]||{},e=c[i]=c[i]||{},f=e.v=e.v||[],s=l[i]=l[i]||{},d=s.v=s.v||[];for(t in(s.o=s.o||[]).push(o),n(r),r)c[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",ce="undefined",C="prototype",I="hasOwnProperty",S=Object,b=S[C],x=S.assign,w=S.create,n=S.defineProperty,_=b[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==ce?globalThis:e)||typeof self===ce?e:self)||typeof window===ce?e:window)||typeof global===ce||(e=global),T=e),e
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4054
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):660
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):318601
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.937382205258339
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtI+:Rj9p
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:24E963C5973B1072ED7B92DE5BD89AD2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3022D0CFC4EDA6A80AE929C6E6604FFD37ED6F0A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B7D8B28E1477457E3C874F870D817CC17B23E3E220627AFEEBF275732536920
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9AC313DF896804EBDF4B8EF086F1B1C1FEDF5608C8CDD42534A118D0FBCA91336CDA2BB44DB6B36403A092ADCD5B472B5D594AB55ED8B39A49436568BAC4F764
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASH24e963c5973b1072ed7b92de5bd89ad2.css
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1716
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.672026282090217
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPXHBCahwKJu75KNnQY8kzPsYI2R/vXG+pjRMORup:6v/7UqhlNQYpDsYlHG2rRc
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A645907F22E3265E9C3ECE3872EF9567
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:377426B57776474466297240AC1F315F2DEB3343
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3B38DF6E208371DCD43F691C977F8F1891B4A0341674A102585A5490EE4AC4B5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE849829C32D817E67DBA2E4E2A93939F0AAE8245A3BCE8086A7B7D0A1CC1076BCCBDBE2506071E61E1810C78C0DEF6452C26D138BF1F892DA2294D17BA08214
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/images/icons/material/system/1x/email_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............J~.s....IDATx..1..0.F...o...s..$...!.D.....2..../6.iG.oh..= ..<.q..Fj. +i]q1..0.T..z.......s.@l.S"T<...=......M.eB.....M.}c.P.s._.......[.a.@.h.....`.._1.q..!...i..i...gZ......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42424
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.497946156303828
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:w+PfNb1eD8Wb4jGZm8kQ9eF0fI0OFc0h1OevIieryS6:LnF1eAWbTVpm0opF+e
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:65E4C1EA0EF81DD1058E657727914791
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1CB7191D0E1109663E15F9309562E359063AC523
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6AC7E5E3555B81CAC8EB49F5465DF881FD82D52D836FA9021D86694D0AF2FA26
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F8A371D124552CCBB8751FD2F61E5806ED3311DF90F39411FA83B6D5BA8C29B1A21CA7A77AF7B8ECFA13676EDCCA13796E1A19B995D10D3F6B2C2A823628BF5
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH65e4c1ea0ef81dd1058e657727914791.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';!function(l){function d(c){if(b[c])return b[c].exports;var g=b[c]={i:c,l:!1,exports:{}};return l[c].call(g.exports,g,g.exports,d),g.l=!0,g.exports}var b={};d.m=l;d.c=b;d.d=function(c,g,e){d.o(c,g)||Object.defineProperty(c,g,{enumerable:!0,get:e})};d.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};d.t=function(c,g){if((1&g&&(c=d(c)),8&g)||4&g&&"object"==typeof c&&.c&&c.__esModule)return c;var e=Object.create(null);if(d.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:c}),2&g&&"string"!=typeof c)for(var f in c)d.d(e,f,function(k){return c[k]}.bind(null,f));return e};d.n=function(c){var g=c&&c.__esModule?function(){return c.default}:function(){return c};return d.d(g,"a",g),g};d.o=function(c,g){return Object.prototype.hasOwnProperty.call(c,g)};d.p="";d(d.s=123)}([,function(l,d,b){b.d(d,"X",function(){return c});b.d(d,"Y",function(){return g});
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.341465836803539
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:B2NtXbW+J15DR7LXXAW/cupXGbLu9Gbcsa0Z5K:B2nL1fX0u0u+ap
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CD38A61B95FC958F82B55B5F8E5DE39C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A183EACF39FED2B4681A9125F67E76983A1ADEB8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA3F9F72A846CC2292AE420A88BAB3D6B8185A73A5A1D844E8713BAFB3DA5489
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E7B5674DAC10CD8924E4DA732216EEC5F2BA5B591687C6CA5B9AE85AF10ACE4621F0A5956DA58B6437F8565E14761D4D8A3E4EF2D03C7F9F05ADEB663799259
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=kMFpHd,sy8j,bm51tf?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("kMFpHd");._.wbb=new _.Vn(_.pMa);._.y();.}catch(e){_._DumpException(e)}.try{.var Fbb;_.Gbb=function(a,b,c,d,e){this.efb=a;this.OEf=b;this.Jhc=c;this.PMf=d;this.O5f=e;this.S3b=0;this.Ihc=Fbb(this)};Fbb=function(a){return Math.random()*Math.min(a.OEf*Math.pow(a.Jhc,a.S3b),a.PMf)};_.Gbb.prototype.Rod=function(){return this.S3b};_.Gbb.prototype.XNa=function(a){return this.S3b>=this.efb?!1:null!=a?!!this.O5f[a]:!0};_.Hbb=function(a){if(!a.XNa())throw Error("ce`"+a.efb);++a.S3b;a.Ihc=Fbb(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var Ibb=function(a){var b={};_.Pa(a.Ltc(),function(e){b[e]=!0});var c=a.Zrc(),d=a.Msc();return new _.Gbb(a.Lsc(),1E3*c.oa(),a.mqc(),1E3*d.oa(),b)},Jbb=!!(_.Vg[18]>>25&1);var Kbb=function(a){_.Yn.call(this,a.Ka);this.Aj=null;this.wa=a.service.xJc;this.Aa=a.service.metadata;a=a.service.nof;this.ka=a.fetch.bind(a)};_.F(Kbb,_.Yn);Kbb.nb=_.Yn.nb;Kbb.Ga=function(){return{service:{xJc:_.Abb,metadata:_.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8152)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8157
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.014788146631974
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ob/NMezCiVLkMuBIfEGhQI/0sEuLjWc/y+v9+sakdOrNzq:sRzCYLEbaJEuXWIy+v9+skzq
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:61A3A16BB7F7F3C9F1D67B80B17A8A7B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74DE08B4F99EE5A7278E16FEC1B1DCDDB78CFB0F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C539DD5E7787FA4CC11202835E614C34256945058AB097EF9549BC8B83A6DC78
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:22620C705B06B3CF58EF86C2CC2C6103F40746876CC0A05B8820655A1C7B178D2BF25D833B3F5D27A93CABE76DAB7BC6DB9C220DA21FC0E8F2B9648380FF0EEA
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/async/bgasy?ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cs=0&async=_fmt:jspb
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/lacXDESmFNCfdjOancbwgXndljS9s2_APphknVt3wEo.js","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
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30158)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30210
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.277920786521732
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:m2b2k0SM0FdK7yI5jMNI6FZ6l8qMy6aAw6Vz1yg:m2h0S5rKX5jgI6FZQP6aAw6V5yg
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:7CE7FBACAA61AA64CE70A08527CAD9CF
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B5FA60B67713649F724A15CF147E43853DF491A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59894689C611490CBEC89B60870E373321A0DFD9341A8D827231C55B2163C22B
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CAD0AC514CB2B64F4E1148876B740BEDFC9A0255EBE2097782B2E8A22F94A8CE331EF05B8776564745458506E4CCACAECBE81E5E8F359B7C15413BB784837A6A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://mem.gfx.ms/meversion?partner=MSDLC&market=en-us&uhf=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23347.2","mkt":"en-US","ptn":"msdlc","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftauth.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1036)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1041
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.57533334782641
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:5yJq/HM5BHslgT5FzrE0z10/ykfVkmiKBqPuP8PF7FILmJmQffffffV+:5c5KlgT5JQh/yk9kmePukpFIymQffffA
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7F2DDDC2E727B469282E6B5773967DB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AEA9ED8B5C3475B25810A0D3A195C4CAB0B06E6C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A5DCCC5D00B27D331AD6CADFD9B9761842B17500F079DC2002478B860DDE2C79
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3DF636E84ED738A5C07333DA2C8C7031934ED5559B67BFC88ED74201D3E8F97748F07CE8327AA09BC1F1A6A42549B42E9688443994883261EDD8219A51ED31A1
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direc&oit=1&cp=5&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.["direc",["directions","directv","directions atlanta","directions forest park","directv stream","directions google","direct object","direct democracy","directv login","directions google maps"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMm1kc2oSL0NhYmxlIGFuZCBvdGhlciBwYXkgdGVsZXZpc2lvbiBzZXJ2aWNlcyBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUa1VVaXBZNWhYaW5BZUItRlNKdXBfRzEzWHJUR1ljUG5OYXF3ZHJmRSZzPTEwOgdESVJFQ1RWSgcjMmE2MGEzUjVnc19zc3A9ZUp6ajR0VFAxVGN3eWswcHpsSmdOR0IwWVBCaVQ4a3NTazB1S1FNQVR2a0d3d3AX"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1200,700,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131,457],[512,433,199,465],[512,650,402],[512,650,402],[512,433],[512,433],[512,433,131],[512,433,131],[512,433],[512,433,131]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY",
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1998)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):521888
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.157203888203875
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:0JpYYYb5T2Z6gigVd1e/zXK5lbgutNPzedZTyatWYre0dZshIw:0JpYb5T2Z6gigv1e/zXKLbgunzedZTyb
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:9D1E62F31F5FB44AABA93302756881F0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:931D7EFA42497C6605229384C871AF132744EC1C
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A956DDE9A7E036FA7B22E0E8566BA18F2D9DC35D2B6FA0F18802D35A71704FB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6B03806D5E6A5427D6233C6E416D100399A57EF1F0685B0485194F0A7D961B6B6E28DD3D3EE6C65137FE99C0B47827D72BCDBF844786BEE0C13A0050C56CA868
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH9d1e62f31f5fb44aaba93302756881f0.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:./*!. * MWF (Moray) Extensions v2.10.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :..typeof define === 'function' && define.amd ? define(['exports'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...var check = function (it) {.. return it && it.Math == Math && it;..};...// https://github.com/zloirock/core-js/issues/86#issuecomment-115759028..var global$a =.. // eslint-disable-next-line es/no-global-this -- safe.. check(typeof globalTh
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (624)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):629
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.905446231988934
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:u8jP3TpqJeqJe3JX2BHslriFuOBUJ3lA7kwuSmmEEGMkw4/ffffffff0wzyV:IJbJoJX2BHslgu7A7F5mmEENmffffff6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A32B40F2980634C03EA32B9193DE4E4A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7AB94CC031FA6B320BD7EA3B1FA93183688543C6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C414CD20D5C48C141901B4246A976D85F1228DFEA718A5BDCA132DF77C096700
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:88CE8F0FC8CF94A3A4E1AC78FA52822AC6C8346D1116257ECAD3E78CB41D515B590E6E34D152F3A3D7E0C4ABC14ACC5537BE82CAF48F86BECBFD5511A0E70058
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=directx&oit=1&cp=7&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.["directx",["directx","directx runtime","directx 11","directx 12","directx download","directx 11 vs 12","directx runtime download","directx 11 vs vulkan","directx 12 download","directx update"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,801,800,750,601,600,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512,433,131],[512,433,131],[512,433],[512,433],[512],[512,433,131],[512],[512,433,131],[512,433,131]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1283
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.393500974386876
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/store/buy/cartcount
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1063)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):94343
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503879676836862
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:LBi3dBL4Akfk7VvmnQVyriXd7Lcv7eLPpySIEhRcjkR70RaEG5FWHE8UttP3/gt:LcfLYOLVIvHdhBE8ytP4t
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E8A9B6A7CB9081CAAE179F105A9A684
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:89F5A0D1D156EDE8607900F376FDEE9F34047C7E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E0284DF11920DD6714829CD921178C260D6B61B0F0E65F43875F4E0C56E6B16
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:59B14D6A15EC1EC86970A82317E3F303737921868F9A4A33A6E64F120E2DF50A08449E74DCB5BD1E5AA49A64D00E1B3A4CDDCB54B7011BEF9346D7D437A760C3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=WlNQGd,sy1le,sy1lf,nabPbb,sysv,sysw,sysz,syt0,syt2,syt3,sy3ps,sy6fi,VD4Qme,syew,BYwJlf,syqz,syr0,syr2,VEbNoe,sy297,sy299,sy29a,sy29b,NVlnE,sy298,Dq2Yjb,sy28r,sy28s,qmdEUe,sy29c,sy29d,UqGwg,sy4my,ND0kmf,sy1ja,sy1jb,uLYJpc,sy1j7,n7qy6d,sy1j9,HPGtmd,pjDTFb,sy279,sy27a,sy27b,KgxeNb,sy27d,khkNpe,sy3au,EfPGub?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("WlNQGd");.var DPb=function(a,b,c){this.trigger=a;this.NQa=b;this.vD=c},ow=function(a){_.D.call(this,a.Ka);this.Ba=null;this.Aa=[];this.wa=null;this.prefix="";this.eka=[].concat(_.cd(a.controllers.eka),_.cd(a.controllers.T8f),_.cd(a.controllers.rYe));this.menu=this.getRoot().el();this.Ja="listbox"===_.zBa(this.menu);this.Qa=new _.gr(this.N3d,1E3,this);this.Ld(this.Qa);EPb(this)};_.F(ow,_.D);ow.Ga=function(){return{controllers:{eka:"NNJLud",T8f:"hgDUwe",rYe:"tqp7ud"}}};_.k=ow.prototype;_.k.Zcf=function(){return this.wa};._.k.D4b=function(a){var b=void 0===b?!1:b;(a=this.J6().find(a))&&this.oa(a,b)};_.k.J6=function(){var a=this,b=[].concat(_.cd(this.ob("NNJLud").toArray())).filter(function(d){return!a.ka(d).Pxb()}),c=_.No(this,"tqp7ud").el();c&&b.push(c);return b};_.k.I3d=function(){return this.eka};_.k.N3d=function(){this.prefix=""};.var EPb=function(a){var b=a.J6();_.Pa(b,function(c){var d=a.ka(c);if(d.isSelected()&&d.isEnabled
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://px.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1660
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27168
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.992922969154643
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):882
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.258984908602557
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:BZ1v6WqlIBavzLPXp4LzHxn1Xbp7WtCZ+vNbKq:BZIrlyavzLBcJSCcNKq
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDC7E41D8DD0216E0C2CFCC7BA955619
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F60B3D99F9B2C206711E2555042F92A3B731B13D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C1AB7DDDA6B314CB821233C5734CD8128BD01F085C21A933BB5C8CDF7889F8ED
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D0774F9E10A2157567CEC501FCA8811FF5BD4A29CCFB8DC4E62868122CA59BACE8B741278735C59AD71C0B55973BE93A5DAEBE17687CE44A935E4083CD266CCC
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sy11b,sy11c,dt4g2b?xjs=s3"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.lf(_.Gq);.}catch(e){_._DumpException(e)}.try{._.vac=function(a){a.isAvailable()&&(_.ba.silk=_.ba.silk||{},_.ba.silk.s=_.ba.silk.s||{},_.ba.silk.s.sis={},_.ba.silk.s.sis.ca=a.jF.bind(a))};.}catch(e){_._DumpException(e)}.try{._.x("dt4g2b");.var yck=function(a){_.Yn.call(this,a.Ka)};_.F(yck,_.Yn);yck.nb=_.Yn.nb;yck.Ga=_.Yn.Ga;yck.prototype.isAvailable=function(){return!0};yck.prototype.jF=function(a){var b=void 0===a?{}:a,c=b.dia;a=b.dla;b=b.WBa;void 0!==c?_.tg({serviceName:"sis",methodName:"ca"}):_.tg({serviceName:"sis",methodName:"caar"});a:switch(b){case 0:b="https://accounts.google.com/ServiceLogin";break a;default:b="https://accounts.google.com/AccountChooser"}c=_.kna(b,{hl:_.Wu(),"continue":c||_.Ys().toString()});(0,_.Ie)(c,a)};._.$n(_.h1a,yck);._.y();.}catch(e){_._DumpException(e)}.})(this._s);.// Google Inc..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1043
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.571707648344694
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:nyJq/HM5BHslgT5FzrE0z10/ykfVkmiKBqPuP8PF7FILmJmQffffffVuV:nc5KlgT5JQh/yk9kmePukpFIymQffff6
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:CF168F086766BD92008D0F9A3A9B1708
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E4B2BD9955206084E11F8C3E03FDED153B7C177
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:914791918B6D44533FDB0E581AC293645F6809E62642A04CA3D677C73458C021
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9DE0AE9AA9837FC470A1EDF199D3C9623588241977EA88A0ABA610C186FEB4B94041FA1E45EAABA950C9DF9230B295086729EFA13404C7B60D21A8011DF36504
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direct&oit=1&cp=6&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:)]}'.["direct",["directions","directv","directions atlanta","directions forest park","directv stream","directions google","direct object","direct democracy","directv login","directions google maps"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMm1kc2oSL0NhYmxlIGFuZCBvdGhlciBwYXkgdGVsZXZpc2lvbiBzZXJ2aWNlcyBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUa1VVaXBZNWhYaW5BZUItRlNKdXBfRzEzWHJUR1ljUG5OYXF3ZHJmRSZzPTEwOgdESVJFQ1RWSgcjMmE2MGEzUjVnc19zc3A9ZUp6ajR0VFAxVGN3eWswcHpsSmdOR0IwWVBCaVQ4a3NTazB1S1FNQVR2a0d3d3AX"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1200,700,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131,457],[512,433,199,465],[512,650,402],[512,650,402],[512,433],[512,433],[512,433,131],[512,433,131],[512,433],[512,433,131]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26288
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984195877171481
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):557
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.017920631493034
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:DEARGUGLqcidEEblemSFxEARuWGBUGLqcSWGBdEEbleeESFZ:D1Jcsl21uWHcSWilv
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:A722775809D2312F435036DEF15BCD62
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C6CF2D7ED0D1810B6C96269A4509071575E5771
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4DF68C42ED06B94BC6C7655FFA3F84487DCF88F2452B8BF43C217427E36E31A2
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A4325C787C32BB7373B73CF419E94200167AA7CF2E689E4E1F8D46C8D9DE7607A4EAA3A346F25C3711723A30C678DE61F8813EBF81EEB66EA536968825F6B43
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHa722775809d2312f435036def15bcd62.css
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:@media screen and (max-width:540px){.sticky.back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.sticky.back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='back-to-top']{opacity:1 !important}.@media screen and (max-width:540px){.fixed-sticky.fixed-back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.fixed-sticky.fixed-back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='fixed-back-to-top']{opacity:1 !important}
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (905)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):600245
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.578019122277839
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Vs9VP+yKBa6s1uhyKqJOrOBFMBCvuTT0JnCp:wP+yH1o3AMjBCvgTkCp
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0BB2F45877AB95F245D7F0B1726A62A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:596A953F0D1F995AED07FAF585F8E2E0C099B9AD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDA8AFC10E384EFE1E5C310AAFE318B8C8B027C40EFF65886773A32831958436
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A5A21F471154CA39CB1091E3C67546C698C39BD5AAC098F7A52A9EEFC45877B0071E6043E35C8A01E7033E64B58E61558C338352C05326A829D7F8DD50A72815
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/exm=SNUn3,attn,cEt90b,cdos,csi,d,dtl0hd,eHDfl,gwc,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=ABJeBb,Da4hkd,Eox39d,GCSbhd,GElbSc,HYSCof,J4ga1b,KHourd,M0hWhd,QhoyLd,Um3BXb,Wo3n8,aD8OEe,cSX9Xe,etGP4c,fcDBE,msmzHf,nPaQu,pFsdhd,pHXghd,tIj4fb,vrkJ0e,xfmZMb?xjs=s1"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{._.tu=_.I("BUYwVb");_.Iwb=_.I("LsLGHf");.}catch(e){_._DumpException(e)}.try{._.JD=function(a){this.Ia=_.n(a)};_.F(_.JD,_.p);_.JD.prototype.getUrl=function(){return _.Pe(this,1)};_.$Gd=function(a,b){return _.Le(a,1,b)};_.k=_.JD.prototype;_.k.Mc=function(){return _.Ze(this,1)};_.k.qe=function(){return _.Oi(this,1)};_.k.Gc=function(){return _.gi(this,2)};_.k.Xc=function(a){return _.cj(this,2,a)};_.k.Bh=function(){return _.sj(this,2)};_.k.Nc=function(){return _.gi(this,3)};_.k.Id=function(a){return _.cj(this,3,a)};_.k.Il=function(){return _.sj(this,3)};_.k.kb="zqxxm";.}catch(e){_._DumpException(e)}.try{.var bHd;_.aHd=[0,_.H,_.ak,-1,_.H];bHd=[0,_.ak,-3];_.KD=function(a){this.Ia=_.n(a,28)};_.F(_.KD,_.p);_.k=_.KD.prototype;_.k.getUniqueId=function(){return _.Pe(this,2)};_.k.W7=function(){return _.Ze(this,2)};_.k.Cv=function(){return _.wh(this,_.JD,3)};_.k.dMa=function(){return _.r(this,_.JD,4)};_.k.getBackgroundColor=function(){return _.Pe
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28908
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989764549602985
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.334244373314574
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7KFXcryw1iYEAvO9oL4rckICExMrqfCzgY5wFFVqpOY:a+QPvz4IkICExpwwtqpOY
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:146C086C5DED80E72D9F95B13771EA6A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:60BCF86E93154D798489BEA354F635333AA9B315
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B3338321602FECD34CB925A5713638ADD25D908E7E6C88924222E0D04A4E9330
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:730A7A4B5A9856D50A2D050B1CF9F4E8D765736B052DAD26503B50D81AB8924136CDDE15827229837D8B05A3213CE639846D53C23E03290A67C1EFCCBFFA21F2
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/kpui/social/x_32x32.png
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....V.%(....IDATx.....\......m...A..fX[Am....m...7.X..z$:.66>..@.N..+..#....L.tl.s.tB.!....)....>.......3.....n...}.bx.q.o-q.).....V..B.{.#i.&!.......Y.....V,/.Sg9..u5y.v.h.......8.8.rYki...n..3.<|._.B.N.QT[.3\...8..b..7G-9D8.0.c.>..wI.Y?.Q...):.2r.l.i..cL.1l...aKH"..5.9...OI.N....../.....O47~...2P.1M;..I.D.kK.p!.....z..`.g..'...]yj..Yw...G..0.B...g...d.X..B...LBL4.........I..<..W#s........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4316
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.882140927231997
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+cLjS/Sc2cxOVrLt+QgPeBDN/6e4ZwaUuwmB/SW5v/kqV+NhAn:+W+/S24V9+QgP2N/MdUuPBt59V+/An
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A1972083C3F2B70A0CE25C92F6CAD55
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4674AFFCFF88DB8E70FB5A9B64D68197BDB73251
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9C1BBD595BA097F157F93941DADFCF343C2FB9611D743CEFA19C3BD647AF362D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E62CEE244A8FA5BAF37CB0B1FFFEFE9FFCAC1EA2E3D06F823E40398A4D1287F788D33A3E7773A96B95B356BC5A627083DF65A510A8556DEBB438DCB32B5CA7A9
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Feature-Edge-IE-Upgrade:VP3-530x397
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....f!.cD.4..2.......!..@.M.~.x.=.../#C....\.../L"J.<...z^.X...eu.A....L.3yC!.O.).....b.M.....Q.@..\..pp..O.v+.O...N...V...)..."..'.6...%..r..|..Y0^p.7DQ..F..8...e.q'.=k. Iu.jV.x..j..n#...._...4e6..F.B-"QQ4I..|..7H/.r....lJ...,.]B...%....k.a&.....|.\b..g....dk...$.&2|..QS.C.K....QV.(v.+.f....(...;..W..vc.D.x}...XB.V!.f~v..=.....Z..A.y....."o.j..ZX...2=.......K..s..7u4]g.u1....,...(E.v.r.....i..2.5.}.@.............2!........^...^^.l.D\..{.5.*...{?....`..m0..=.].D..u.u....#]......Ub..6...v<*tB.F..Y...........^..xv..9<4.>......9..D>u#w.s...~........TF.s7......9Z.........y.\Ui....%.>_C.3mW.l&. Wy3......w.V&.`.g.....=.Ofz.k....c.Z..K.....%".....\...~....]......F-.7hn.g....<.].
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):92962
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.935550956354982
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:Q3RnadmyWRLnadIrM9nadYErmC+LGonbWJ/cxLZ/c8en:cYdIRGdIg8dlHEGKbWNq3e
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:48D949B834ED32DFD8266989E9DAB912
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA65B388C56F18256DC5EB3EB1FFC20578E45C76
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A01677A70917A26959BD831C8728392B90EA24185C0A45E0ECC927E8E558D289
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CD6A491474312DC3605BA3259BE5C6F4AD6D14C34DB43FD4658AC15A1C129507A4F085065ACB15F2D3135D479A856736676A7F500C8654B1079E1AD23036931D
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASH48d949b834ed32dfd8266989e9dab912.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky");a&&b&&$(b).addClass("pageHasChatContainer");a&&c&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):83415
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.995956262817024
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BRN1GDsWcOiVWEec7ynw+OwnZ7aGogbp0H2EHE8z2nqzfPD236qyP0Vlbw5ZwQEY:BkDsmoy9haGRzK
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B141BCA6C9E3F0375FA28E0B13A5D736
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC870350FDA5FF7F96A0ACB12714D2A0E2329CFD
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD0AB36473BB0182B4FF012FF2F482A7B7B300187E68F1B1238617F3D4CE5F82
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7AFA38E0142D1313E8DD20DF71406E7F524BFEBDEEEE2CFF5CD2E2E869F0944028E940C88A8B27FEE3C7CDFC11F7D7ACBF6AA9B49B0477558B9D4B0E4E8536E6
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHb141bca6c9e3f0375fa28e0b13a5d736.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 350523
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):101502
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997513987039089
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:7uix25pKIguhsmJS2GzZvdCt9tSd3/xUJ7DY/IvMHLYQ8KPYEQUkK5RT5zU1EmVh:SixypKkp2dQtieDYsMrYQGTgDU1Jhxj
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0F7DF5A7DD1231FA0F17AA1F4C84643
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A87156D8723222541D6E892B8750A963C303ECF0
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:158D54B6B8B63A6298F1C99E34323BC298463C0E61AD6B58C30FA400B274E031
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EB9A9B4A4004720B258BD97F4864498DAD596192CD206814EE35E2B42392D697FF46D4A988ACA224F1213F083221D1E41FCEAF0D69B964F9994B7D61D2497A05
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........k[..(.}....0R..'..5v.o.N..`..8D..Vb$GjC....OU.E....Z.<.w....{WWUWUWW_.qm.{.u...Y.8...|gh5.?}.....ib5..5....W..z.U0..$...Ate..M....D~.?.1.a.I.YR...4]#.Q.`}....b{..6.C?...E9.{1.n..5..e.^.....*.w-l(... <...W(`57r.]H......./.......6.b6.4...u..C.*`q...x+....8.b.[.'O..?..`...d.|..&.l2.o.. ....s...(T..5.......7..{..o.7.6.t-.9,.....>......3..X....2.....a0a. d45..5.].G...p...X<.... .^vB.|,.t.a{.5{.|~.Ot.4.Oy..&..'f./I'..81....!W../.VU...$X..k?......0.p..N...d.N...o.......evD3...........%..,Ip..'..?b...|x.D..v.2...3...z.k.....k...-.?...4X...,.6X.vzz3.#5.0._)e<...x..#q....A..p......@...'.|e.x..g.[.h:^...?*':..(......=.G.P....64..^...EC@|k.ds....ng.x.`.1........Vs...rj..<a.5.1...~.G.\...y.0.X..?........k..x.....;..4u...~.CdB".....:$`.y)..c3m...Vt5......$....B..`i...0.6e....[Ib...~8.E..E..:s.:..`......&|..d......>....>..On.A...,....yOX.k...v.....g.#.......A......?....r./.6......:`7. .6.E(..X.M..0...E.Q..Q|.SF..5.....7...:V...'..}.:...@.B....2R..gl.:.
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):138067
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.225028044529473
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):996634
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.605468907838174
                                                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:NJI3P+60I68RQClpRajR0uIS8RUUbSKJRMBJ8SbsdWid:w3PMqRQipQjR0XS8RUUbSKJR0J8SbFid
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:0046D323F1B98DCA73C8649A485A040D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:162539D250723F5C9AB088C774116966E573E079
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4ED3AC4A54A25E12FC36E6DF410CC7C37B1FC7D2DE1AF7DE4E1CB7F75B6DFF8D
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7515180B7F2C500F4B740C3A5E33FAD52C52F89EF57410CBC5CC85DCCD9A5BA8DD4D0FD23F15F0CBD51AA9447C1D86211D63362F995C40BD13CFDC7CCE4501DD
                                                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/ed=1/dg=2/br=1/rs=ACT90oEp1_FAvFBtywXdkASv2V22tHKmTQ/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                                                                                                                                                              Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,$aa,fba,qba,sba,wba,xba,Cba,Dba,Gba,Kba,Mba,$ba,cca,bca,eca,Hba,eb,fca,gca,hb,ica,lca,mca,nca,pca,tca,uca,vca,wca,yca,Aca,Dca,Eca,Gca,Ica,Jca,Lca,Pca,Sca,Uca,Vca,cda,dda,eda,ada,fda,$ca,gda,Zca,hda,ida,oda,qda,rda,vda,wda,xda,zda,Ada,Bda,Cda,Dda,Gda,Hda,Jda,yda,Mda,Nda,Tda,Uda,Wda,Vda,Zda,aea,$da,cea,bea,fea,eea,hea,jea,lea,pea,rea,sea,uea,vea,xea,Cea,Dea,Eea,qea,Gea,Kea,Nea,Tea,Uea,cfa,Zea,dfa,.ffa,jfa,efa,gfa,hfa,Wea,mfa,ifa,nfa,ofa,pfa,lfa,ufa,vfa,wfa,zfa,Afa,Xea,Bfa,Dfa,Hfa,Jfa,Lfa,Nfa,Qfa,Ufa,Wfa,hga,jga,
                                                                                                                                                                                                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.6790332643076535
                                                                                                                                                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 91.76%
                                                                                                                                                                                                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.45%
                                                                                                                                                                                                                                                                                                                                                                                                                              • Clipper DOS Executable (2020/12) 0.92%
                                                                                                                                                                                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.91%
                                                                                                                                                                                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.91%
                                                                                                                                                                                                                                                                                                                                                                                                                              File name:Palworld.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:182'784 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5:a9181a14270ad54407a16516c05817be
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9102e64d9101096509414208c228d8d93da8ad6d
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256:0a661adf06c2bef40749e9eba17ffccef0eb0e76321a5a21ec11ca60c34fb0dc
                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512:8e5269b94d478941d2ddc934b8a32356487802c53e048cd362ef8a6ca4534b54dfbf4627574a01774a36432f799cb8314afc3764c1019b089f1c99b0eef8d90a
                                                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Zo6veDO++M3Qf+2vhDOSmjIZuJgNkCS5Bn0j3Ocd5vE:yIk/+MAfNhDxmPqFS5Bn0jE
                                                                                                                                                                                                                                                                                                                                                                                                                              TLSH:6C048C0BB3E131F5E077D63488E1054AEBB7B87107609B5F079446AA6F232919D3EBB1
                                                                                                                                                                                                                                                                                                                                                                                                                              File Content Preview:MZ......................@......................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                                              Icon Hash:0761e494d8f17133
                                                                                                                                                                                                                                                                                                                                                                                                                              Entrypoint:0x140001ca8
                                                                                                                                                                                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                                              Time Stamp:0x6591C9D8 [Sun Dec 31 20:06:48 2023 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                                                                                                                                              Import Hash:152cf0529281259defb94b0c7bdbe8e7
                                                                                                                                                                                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                                                                                                                                                                                              call 00007FBE30EE4A20h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                                                                                                                                                                                              jmp 00007FBE30EE447Fh
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                                                                                                                                                                                                              jmp 00007FBE30EE4611h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ecx, ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              call 00007FBE30EEB6EEh
                                                                                                                                                                                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                                                                                                                                                                                              je 00007FBE30EE4615h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ecx, ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              call 00007FBE30EEB75Ah
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                                                                                                                                                                                              je 00007FBE30EE45E9h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              add esp, 20h
                                                                                                                                                                                                                                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              cmp ebx, FFFFFFFFh
                                                                                                                                                                                                                                                                                                                                                                                                                              je 00007FBE30EE4608h
                                                                                                                                                                                                                                                                                                                                                                                                                              call 00007FBE30EE4F04h
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              call 00007FBE30EE4F1Eh
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              jmp 00007FBE30EEB740h
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                                                                                                                                                                                                                              call dword ptr [000133CFh]
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ecx, ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              call dword ptr [000133BEh]
                                                                                                                                                                                                                                                                                                                                                                                                                              call dword ptr [000133C8h]
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ecx, eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov edx, C0000409h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              add esp, 20h
                                                                                                                                                                                                                                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              jmp dword ptr [000133BCh]
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esp+08h], ecx
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              sub esp, 38h
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ecx, 00000017h
                                                                                                                                                                                                                                                                                                                                                                                                                              call dword ptr [000133B0h]
                                                                                                                                                                                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                                                                                                                                                                                              je 00007FBE30EE4609h
                                                                                                                                                                                                                                                                                                                                                                                                                              mov ecx, 00000002h
                                                                                                                                                                                                                                                                                                                                                                                                                              int 29h
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              lea ecx, dword ptr [0001EE26h]
                                                                                                                                                                                                                                                                                                                                                                                                                              call 00007FBE30EE46AEh
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov eax, dword ptr [esp+38h]
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [0001EF0Dh], eax
                                                                                                                                                                                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1f44c0x78.rdata
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x250000xb884.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x220000x1218.pdata
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x310000x69c.reloc
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1da300x54.rdata
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1d8f00x140.rdata
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x150000x2f0.rdata
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                                              .text0x10000x130900x13200c9fe39a966d1a3a7917f96d5cfb8292dFalse0.5882608251633987data6.481507035274942IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                                              .rdata0x150000xae4e0xb000e95ab1decee529cfdd54887c3a420b65False0.4572975852272727data4.901633412003391IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                                              .data0x200000x1da00xc006cc72702ca22b00f71049538cb757a96False0.14453125data2.0333283096147357IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                                              .pdata0x220000x12180x14000140da53bc107634e7d03c3769bfe674False0.440234375data4.613862077120318IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                                              _RDATA0x240000x15c0x2002851ab45dfabaf770e5631ccfadc5b6eFalse0.384765625data2.826220759254903IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                                              .rsrc0x250000xb8840xba009cc64b5591dd31640f68f6272bf07703False0.7895455309139785data7.717262295885247IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                                              .reloc0x310000x69c0x800457bb5db21617d7e97997f044eaa29b7False0.50048828125data4.948591759381074IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x252f80x56b9PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9977478491959821
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x2a9b40x98fPNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States0.7159787494891704
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x2b3440x9e7PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States0.7317554240631163
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x2bd2c0xbddPNG image data, 40 x 40, 8-bit/color RGBA, non-interlacedEnglishUnited States0.7728021073427724
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x2c90c0xcacPNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.7919235511713933
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x2d5b80xdcbPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8088360237892949
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_ICON0x2e3840x1b13PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8928004616938393
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_RCDATA0x2fe980x5edataEnglishUnited States0.776595744680851
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_RCDATA0x2fef80x8dataEnglishUnited States2.0
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0x2ff000x14dataEnglishUnited States1.05
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0x2ff140x68dataEnglishUnited States0.7692307692307693
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_VERSION0x2ff7c0x388dataEnglishUnited States0.4657079646017699
                                                                                                                                                                                                                                                                                                                                                                                                                              RT_MANIFEST0x303040x580XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1348), with CRLF line terminatorsEnglishUnited States0.4403409090909091
                                                                                                                                                                                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                                              KERNEL32.dllGetExitCodeProcess, CreateProcessW, GetModuleFileNameW, LoadResource, LockResource, WaitForSingleObject, FindResourceW, LoadLibraryW, WriteConsoleW, CreateFileW, GetLastError, CloseHandle, SizeofResource, GetFileAttributesW, GetConsoleMode, GetConsoleOutputCP, FlushFileBuffers, HeapReAlloc, HeapSize, SetFilePointerEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwindEx, RtlPcToFileHeader, RaiseException, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, HeapAlloc, GetFileType, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetStringTypeW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, LCMapStringW, GetProcessHeap
                                                                                                                                                                                                                                                                                                                                                                                                                              USER32.dllwsprintfW, MessageBoxW
                                                                                                                                                                                                                                                                                                                                                                                                                              ADVAPI32.dllRegOpenKeyExW, RegCloseKey, RegQueryValueExW
                                                                                                                                                                                                                                                                                                                                                                                                                              SHELL32.dllShellExecuteExW
                                                                                                                                                                                                                                                                                                                                                                                                                              SHLWAPI.dllPathCombineW, PathRemoveFileSpecW, PathCanonicalizeW
                                                                                                                                                                                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:15.033027887 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:15.333736897 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:15.873334885 CET49671443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:15.939709902 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:16.703715086 CET49673443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:16.703748941 CET49674443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:17.150705099 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:18.795712948 CET49684443192.168.2.1713.67.144.177
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:19.563898087 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:24.369791985 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:25.485713005 CET49671443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.403564930 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.403614044 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.403693914 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.407172918 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.407190084 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.829009056 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.829160929 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.832114935 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.832123995 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.832544088 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.880681992 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.948107958 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.955663919 CET49672443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.956213951 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.956307888 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.956394911 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.956779957 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.956816912 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:27.989923954 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219496965 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219540119 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219549894 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219563961 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219603062 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219666958 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219703913 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219717979 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219723940 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219746113 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219789982 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.219834089 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.240873098 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.240896940 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.240915060 CET49717443192.168.2.1752.165.165.26
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.240920067 CET4434971752.165.165.26192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.262725115 CET49672443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.271507025 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.271608114 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.296562910 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.296603918 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.297560930 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.297626972 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.298407078 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.298475027 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.298589945 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.341912985 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.637593031 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.637680054 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.638117075 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.638168097 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.638187885 CET44349718173.222.162.58192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.638237953 CET49718443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:28.869712114 CET49672443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:30.084702015 CET49672443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:32.490734100 CET49672443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.973714113 CET49678443192.168.2.1720.42.65.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.112957001 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.112997055 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113055944 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113672972 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113708019 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113766909 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.114068985 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.114082098 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.114238024 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.114252090 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.115113974 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.115154982 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.115205050 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.115391970 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.115403891 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.115456104 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.116580009 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.116633892 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.116710901 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.120002985 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.120095968 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.120188951 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.120541096 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.120549917 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.121115923 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.121135950 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.121553898 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.121573925 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.123478889 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.123495102 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.344115019 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.344562054 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.344575882 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.345458031 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.345650911 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.345665932 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.345731020 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.345783949 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.346736908 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.346790075 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.346853971 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.346863031 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.347444057 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.347450972 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.347902060 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.347975016 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.348012924 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.356453896 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.356856108 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.356869936 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.364741087 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.364862919 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.365122080 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.365241051 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.365248919 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.365519047 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.384454966 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.384835958 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.384869099 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385005951 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385138988 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385174990 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385199070 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385303974 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385318041 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385768890 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385844946 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385915041 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.385977030 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386233091 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386292934 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386349916 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386416912 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386472940 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386522055 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386617899 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386684895 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386879921 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.386890888 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.387104988 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.387111902 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.387689114 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.387753963 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.387788057 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.388705015 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.388729095 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.388762951 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.420700073 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.420715094 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.433898926 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.436712027 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.436722994 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.436731100 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.436732054 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.436741114 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.468712091 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.484714031 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.563572884 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.563716888 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.563780069 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.564846039 CET49721443192.168.2.17173.194.219.84
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.564891100 CET44349721173.194.219.84192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.569910049 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.570025921 CET44349723173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.570091009 CET49723443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586430073 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586483002 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586515903 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586532116 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586533070 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586596012 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.586628914 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.588834047 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.588960886 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.589001894 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.590282917 CET49720443192.168.2.17173.194.219.101
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.590297937 CET44349720173.194.219.101192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.595108986 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.595160961 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.595954895 CET49724443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.595985889 CET44349724173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.624663115 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.624799013 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.624846935 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.639813900 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.639929056 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.640008926 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.640022039 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.640052080 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.640105963 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.646595955 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.646723032 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.646750927 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.646785021 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.646836042 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.652029991 CET49722443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.652059078 CET44349722173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.653736115 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.653820038 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.653867006 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.659182072 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.659255981 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.659282923 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.666331053 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.666398048 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.666414022 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.708934069 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.741724968 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.745187998 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.745217085 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.745296001 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.745338917 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.745414019 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.752336025 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.759452105 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.759485006 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.759560108 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.759618044 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.759689093 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.766546965 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.773650885 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.773684978 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.773730040 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.773788929 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.773855925 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.780987024 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.787853956 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.787892103 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.787941933 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.787976027 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.788043022 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.794303894 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.800653934 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.800710917 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.800790071 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.800808907 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.800870895 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.807142973 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.813597918 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.813674927 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.813721895 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.813736916 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.813801050 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.820182085 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.823261976 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.823329926 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.823343992 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.843837023 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.843929052 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.843954086 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.846911907 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.846981049 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.847007990 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.853372097 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.853446007 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.853458881 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.859599113 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.859709978 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.859723091 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.865730047 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.865809917 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.865833044 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.871351957 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.871442080 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.871469975 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.877012968 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.877094984 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.877110958 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.882267952 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.882396936 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.882411003 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.887499094 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.887573957 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.887588978 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.892719984 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.892786980 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.892810106 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.898015022 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.898097992 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.898130894 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.905813932 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.905862093 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.905937910 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.905975103 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.906039000 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.911114931 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.916089058 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.916125059 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.916213989 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.916244984 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.916316032 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.920754910 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.925218105 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.925266027 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.925286055 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.925301075 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.925355911 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.929517984 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.933856010 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.933907032 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.933932066 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.933948994 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.934007883 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.938116074 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.942437887 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.942473888 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.942522049 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.942538977 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.942599058 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.946499109 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.946574926 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.946635008 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.946649075 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.950751066 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.950831890 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.950845957 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.955112934 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.955239058 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.955251932 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.959024906 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.959069967 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.959109068 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.959122896 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.959177017 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.961663008 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.964277983 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.964313984 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.964354038 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.964371920 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.964432955 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.966937065 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.969559908 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.969635010 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.969655037 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.969671011 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.969718933 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.972194910 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.974900007 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.974942923 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.974987984 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.975004911 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.975100994 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.977503061 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.980068922 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.980144024 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.980168104 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.980182886 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.980241060 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.982745886 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.985327005 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.985390902 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.985410929 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.987890959 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.987941027 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.987955093 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.991668940 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.991703987 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.991744041 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.991779089 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.991835117 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.994246006 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.995695114 CET49684443192.168.2.1713.67.144.177
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.996756077 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.996799946 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.996834040 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.996886969 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.996943951 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.999289036 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.001787901 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.001856089 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.001884937 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.001981974 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.002034903 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.002213955 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.002237082 CET44349725173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.002250910 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.002280951 CET49725443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.435029984 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.435132027 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.435210943 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.435652018 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.435688972 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.630889893 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.630925894 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.630990028 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.631455898 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.631475925 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.675240040 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.675502062 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.675537109 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.676599026 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.676696062 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.677009106 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.677083015 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.677145004 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.677160025 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.728838921 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.734328985 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.734452009 CET44349729173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.734554052 CET49729443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.735896111 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.735933065 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.735995054 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.736335039 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.736346006 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.836646080 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.836682081 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.836741924 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.837061882 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.837084055 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.842339039 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.842557907 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.842580080 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.842911959 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.843220949 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.843286991 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.843350887 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.885904074 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.945919037 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.946234941 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.946250916 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.947235107 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.947304964 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.947635889 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.947695971 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.995726109 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:35.995742083 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.020384073 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.020517111 CET44349730173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.020582914 CET49730443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.025291920 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.045851946 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.046101093 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.046118021 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.046524048 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.046803951 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.046875000 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.065901041 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.088722944 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.144546032 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.144588947 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.144660950 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.145050049 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.145066977 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.193586111 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.193633080 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.193713903 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.193746090 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.195154905 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.195218086 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.195338011 CET49731443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.195357084 CET44349731173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.333591938 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.357124090 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.357531071 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.357558966 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.358434916 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.358520985 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.359823942 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.359883070 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.360008955 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.360021114 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.373922110 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.407759905 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.473586082 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.473623991 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.473680019 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.473696947 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.474208117 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.474265099 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.474466085 CET49732443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.474478960 CET44349732173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563292027 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563342094 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563379049 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563389063 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563405037 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563416004 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563458920 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563477039 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.563517094 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.570238113 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.577337980 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.577368975 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.577393055 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.577423096 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.577461004 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.584465981 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.592519045 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.592573881 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.592592001 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.647708893 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.665111065 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.668606043 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.668648005 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.668699026 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.668714046 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.668759108 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.675682068 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.682857990 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.682877064 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.682908058 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.682919025 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.682957888 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.689960003 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.697218895 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.697238922 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.697266102 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.697273970 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.697312117 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.704262972 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.710885048 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.710908890 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.710933924 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.710942984 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.710980892 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.717936039 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.724165916 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.724189997 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.724210024 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.724217892 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.724263906 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.730748892 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.737410069 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.737432003 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.737461090 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.737472057 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.737515926 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.744062901 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.750664949 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.750689030 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.750725031 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.750736952 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.750776052 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.766834021 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.769738913 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.769763947 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.769798994 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.769813061 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.769854069 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.775291920 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.780476093 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.780500889 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.780543089 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.780554056 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.780595064 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.785469055 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.790369034 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.790399075 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.790436983 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.790447950 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.790487051 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.795275927 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.800204039 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.800225973 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.800282001 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.800292969 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.800338030 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.805175066 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.810029984 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.810055971 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.810173035 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.810182095 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.810239077 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.814987898 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.817451954 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.817508936 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.817540884 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.822386026 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.822446108 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.822474957 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.827341080 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.827389956 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.827410936 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.832170963 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.832221985 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.832242012 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.837132931 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.837188005 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.837207079 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.841795921 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.841865063 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.841896057 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.846451044 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.846501112 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.846517086 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.850878954 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.850928068 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.850939989 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.855119944 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.855178118 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.855194092 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.859370947 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.859425068 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.859436989 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.863435984 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.863492012 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.863523006 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.867548943 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.867595911 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.867623091 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.873747110 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.873785019 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.873832941 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.873866081 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.873910904 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.874588013 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.874620914 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.874706984 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.875042915 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.875060081 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.877868891 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.882004023 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.882024050 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.882180929 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.882213116 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.882266998 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.884521008 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.887099028 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.887116909 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.887150049 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.887161970 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.887202978 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.889488935 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.889627934 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.889678001 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.889821053 CET49733443192.168.2.1764.233.177.100
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.889839888 CET4434973364.233.177.100192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.087640047 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.087908983 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.087943077 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.088263988 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.088546991 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.088608980 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.088717937 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.129909992 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.302829981 CET49672443192.168.2.17173.222.162.58
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.335365057 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.337933064 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.338009119 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.338018894 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.338208914 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.339278936 CET49735443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:37.339308977 CET44349735173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.008255005 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.008299112 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.008372068 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.008915901 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.008932114 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.218261003 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.218713999 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.218738079 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.219000101 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.219347000 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.219403982 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:38.262759924 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.530828953 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.573910952 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848300934 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848355055 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848368883 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848391056 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848414898 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848458052 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848468065 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.848504066 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.852184057 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.856189966 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.857147932 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.857161999 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.859796047 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.859859943 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.859873056 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.866934061 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.869153023 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.869165897 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.924705982 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.924730062 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.950237036 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.950359106 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.950383902 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.953656912 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.953710079 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.953725100 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.960746050 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.961163998 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.961179972 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.967900038 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.967976093 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.967997074 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.975033045 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.977169991 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.977181911 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.982218981 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.982279062 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.982305050 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.989342928 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.993185043 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.993201971 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.996454954 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.996551037 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:39.996565104 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.002868891 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.004787922 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.004798889 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.009363890 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.013166904 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.013178110 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.015749931 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.015868902 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.015877008 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.022547007 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.025171041 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.025182009 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.028445959 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.028561115 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.028570890 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.034874916 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.034965038 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.034980059 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.052378893 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.052613974 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.052638054 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.055362940 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.057174921 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.057190895 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.061803102 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.061871052 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.061893940 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.067945004 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.068018913 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.068033934 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.074106932 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.074183941 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.074193954 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.079777002 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.079829931 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.079842091 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.085393906 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.088350058 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.088376999 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.090783119 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.093380928 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.093394041 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.095897913 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.095948935 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.095963001 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.096337080 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.096373081 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.096942902 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.097332001 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.097341061 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.101217985 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.101335049 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.101353884 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.108990908 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.109028101 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.109767914 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.109776974 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.110049009 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.114170074 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.119535923 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.119575977 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.119590998 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.119601965 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.119729996 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.124528885 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.129290104 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.129344940 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.129353046 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.129368067 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.129446030 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.133730888 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.136444092 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.136609077 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.136625051 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.138643026 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.138793945 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.138813019 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.143002033 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.143106937 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.143124104 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.147111893 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.149172068 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.149193048 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.151134968 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.151217937 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.151230097 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.155179024 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.157102108 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.157121897 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.159476042 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.159723043 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.159735918 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.163255930 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.164032936 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.164046049 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.165937901 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.168209076 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.168247938 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.168327093 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.168327093 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.168351889 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.170672894 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.171189070 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.171204090 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.173142910 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.173903942 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.173916101 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.181993008 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.182518959 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.182758093 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.182773113 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.184727907 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.184875011 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.184883118 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.185256004 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.185902119 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.187151909 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.187351942 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.187361002 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.189732075 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.192024946 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.192056894 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.192143917 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.192143917 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.192156076 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.194539070 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.195466042 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.195481062 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.196899891 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.196952105 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.196978092 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.199508905 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.199656963 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.199673891 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.201699972 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.201744080 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.201761007 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.204129934 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.204179049 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.204196930 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.218554974 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.218646049 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.218653917 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.220308065 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.220370054 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.220379114 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.221496105 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.221580982 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.221589088 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.223989010 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.224102020 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.224109888 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.226155043 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.228291988 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.228298903 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.228410006 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.228701115 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.228707075 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.230691910 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.231585026 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.231595993 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.232919931 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.233071089 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.233083010 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.235188961 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.235249996 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.235260963 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.237445116 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.237510920 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.237520933 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.242075920 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.242119074 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.242214918 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.242228031 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.242499113 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.243907928 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.246078968 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.246124029 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.247195005 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.247220993 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.248111963 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.248701096 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.248713970 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.249181032 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.250092983 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.252065897 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.252084970 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.252338886 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.252347946 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.253906012 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.254070997 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.254121065 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.255011082 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.255017996 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.256089926 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.257100105 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.257106066 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.258065939 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.260081053 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.260097027 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.260127068 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.260134935 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.260798931 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.262151003 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.262339115 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.262345076 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.263993979 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.264066935 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.264072895 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.265918970 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.265974045 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.265980005 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.267735004 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.267851114 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.267857075 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.269634962 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.269690037 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.269696951 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.271358967 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.271414042 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.271420956 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.273243904 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.274662971 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.274799109 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.274856091 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.274863958 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.275166988 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.276380062 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.276509047 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.276623011 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.276631117 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.276688099 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.277884960 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.279520988 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.279604912 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.279654026 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.279664993 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.279710054 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.281064034 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.282624006 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.282708883 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.282838106 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.282846928 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.284305096 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.285100937 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.285109997 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.285870075 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.285943031 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.285948992 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.287483931 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.288762093 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.288772106 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.289572954 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.289578915 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.289694071 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.289764881 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.289769888 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.291165113 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.291596889 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.291604042 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.292670965 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.292697906 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.292735100 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.292741060 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.292879105 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.294210911 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.295633078 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.295658112 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.295759916 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.295772076 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.296289921 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.296967030 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.298352957 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.298377037 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.298840046 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.298849106 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.299171925 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.299791098 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.301213980 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.301253080 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.301904917 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.301915884 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.302355051 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.302539110 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.303894043 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.303940058 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.304096937 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.304105043 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.305238008 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.305243015 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.306500912 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.306539059 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.306566954 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.306575060 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.307842016 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.308917999 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.308927059 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.309111118 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.309142113 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.309146881 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.309568882 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.310434103 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.310455084 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.311696053 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.312386036 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.312412024 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.312700033 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.312743902 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.312752962 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.312988997 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313014984 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313035965 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313057899 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313067913 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313595057 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313626051 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313683987 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.313833952 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.314249039 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.314347029 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.314383030 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.314594030 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.314603090 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.315517902 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.315561056 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.315576077 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.316807985 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.316864967 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.316881895 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.318056107 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.318119049 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.318124056 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.319360971 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.319494009 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.319502115 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.334312916 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.334460974 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.334573984 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.334588051 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.335105896 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.335239887 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.335247040 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.336306095 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.336381912 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.336389065 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.337145090 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.337460041 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.338538885 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.338568926 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.338622093 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.338632107 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.339782000 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.339936018 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.339943886 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.340862989 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.340928078 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.340935946 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.341149092 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.342025042 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.343113899 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.343156099 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.343183041 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.343193054 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.344264984 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.344449997 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.344459057 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.344646931 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.345304012 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.346437931 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.346479893 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.346508980 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.346517086 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.346564054 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.347543955 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.348563910 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.348648071 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.348654985 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.349689960 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.349757910 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.349765062 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.350912094 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.350966930 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.350984097 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.351871014 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.351917982 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.351934910 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.352914095 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.352969885 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.352977991 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.353931904 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.354017973 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.354085922 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.354094028 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.355050087 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.355101109 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.355107069 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.356290102 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.356337070 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.356353045 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.357237101 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.358201981 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.358280897 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.358326912 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.358326912 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.358340025 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.359168053 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.360176086 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.360204935 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.360229969 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.360241890 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.360258102 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.361161947 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.362178087 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.362210035 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.362267017 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.362267017 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.362279892 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.363145113 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.364089966 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.364116907 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.364151001 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.364160061 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.365089893 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.365144968 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.365925074 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.365932941 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.366164923 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.366226912 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.366234064 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.367031097 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.367997885 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.368027925 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.368051052 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.368068933 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.368079901 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.369446993 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.369529009 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.369905949 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.369915962 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.370465994 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.371325970 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.371334076 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.371412992 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.371494055 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.371500969 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.372275114 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.372311115 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.373214960 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.373290062 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.373903036 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.373912096 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.374176979 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.374416113 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.374423981 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.374906063 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.375061989 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.375981092 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.376060963 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.376813889 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.376822948 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.376897097 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.376903057 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.376925945 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.377623081 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.377753973 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.378665924 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.378722906 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.378730059 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.379561901 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.379647970 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.380441904 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.380450964 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.380506039 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.380512953 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.381311893 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.381392956 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.381903887 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.381911993 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.382266998 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.382353067 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.382359982 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.383141041 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.383193016 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.383200884 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.383469105 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.383904934 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.384814978 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.384892941 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.384918928 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.384927988 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.385699034 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.385715008 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.386518002 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.386595964 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.386765003 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.386774063 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.387331963 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.387360096 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.388113976 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.388137102 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.388308048 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.388314009 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.389065027 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.389146090 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.389148951 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.389173985 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.389991999 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.390377045 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.390386105 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.390486002 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.390768051 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.391561985 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.391983986 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.391990900 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.392074108 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.392164946 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.392170906 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.392821074 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.393100023 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.393105984 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.393577099 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.393906116 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.393913984 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.394392014 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.394447088 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.394454002 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.395109892 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.395196915 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.395418882 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.395426035 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.395986080 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.396502018 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.396511078 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.396753073 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.397109032 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.397121906 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.397532940 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.397599936 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.397607088 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.398339033 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.398679972 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.398685932 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.399089098 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.399669886 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.399676085 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.399765015 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.399801016 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.400563955 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.400643110 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.400652885 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.400671959 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.400868893 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.401324987 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.402091980 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.402167082 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.402345896 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.402354002 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.402906895 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.403012037 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.403017998 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.403631926 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.404118061 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.404126883 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.404239893 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.404341936 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.405159950 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.405582905 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.405590057 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.405920982 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.406115055 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.406126976 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.406658888 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.406703949 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.406719923 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.407334089 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.407376051 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.407393932 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.408094883 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.408144951 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.408160925 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.408799887 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.408844948 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.408860922 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.409873962 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.409930944 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.409939051 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.410341978 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.410382986 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.410387993 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.410397053 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.410521030 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.410887003 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.411335945 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.411683083 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.411691904 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.412029982 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.412103891 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.412115097 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.412740946 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.413100004 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.413108110 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.413467884 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.413908958 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.413916111 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.414105892 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.414154053 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.414160967 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.414843082 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.414912939 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.414921045 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.415601969 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416032076 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416038990 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416229963 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416899920 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416903019 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416912079 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416955948 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.416964054 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.417610884 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.417907953 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.417915106 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.418361902 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.419414997 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.419423103 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.419507027 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.419708014 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.419715881 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.420156002 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.420255899 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.420264959 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.420439005 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421140909 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421143055 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421161890 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421243906 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421257973 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421819925 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421911001 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.421919107 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.422462940 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.422570944 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.422578096 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.423114061 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.423371077 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.423377991 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.423821926 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.424491882 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.424586058 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.424710035 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.424710035 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.424719095 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.425144911 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.425756931 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.425760984 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.425781965 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.425852060 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.425858974 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.426469088 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.426810026 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.426817894 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.427150965 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.427429914 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.427438021 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.427891016 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.427967072 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.427973986 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.428785086 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.429389954 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.429398060 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.429528952 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.429800987 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.429807901 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.430238008 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.430762053 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.430767059 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.430790901 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.430892944 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.430900097 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.431588888 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.432137012 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.432143927 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.432157040 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.432348013 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.432354927 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.432869911 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.433099985 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.433106899 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.433545113 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.433904886 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.433913946 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.434238911 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.434797049 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.434803963 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.434875011 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.435199976 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.435208082 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.435559034 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.435615063 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.435622931 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.436249971 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.436660051 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.436667919 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.436866999 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.437098980 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.437107086 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.437505007 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.437736034 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.437745094 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.438293934 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.438766956 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.438774109 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.438846111 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.439444065 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.439522028 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.439531088 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.439548969 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.439712048 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.440171957 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.440290928 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.440299988 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.440905094 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.440984011 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.440987110 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.441008091 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.441099882 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442051888 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442198992 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442734003 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442811012 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442821980 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442902088 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442964077 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.442971945 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.443197966 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.443686962 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.443828106 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.444118023 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.444127083 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.444688082 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.444739103 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.444755077 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445544958 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445631981 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445700884 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445708036 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445746899 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445763111 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445844889 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445903063 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.445909977 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.446178913 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.446270943 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.446367025 CET49736443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.446381092 CET44349736173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.461675882 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.461711884 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.461762905 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.461946964 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.461965084 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.463320017 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.463329077 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.463388920 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.463570118 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.463579893 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519831896 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519867897 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519887924 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519917011 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519939899 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519980907 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519985914 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.519995928 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.520039082 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.521344900 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.521358967 CET44349737173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.521384001 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.521408081 CET49737443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.547548056 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.547828913 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.547854900 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.548327923 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.548613071 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.548698902 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.549366951 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.549401045 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.577377081 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.577435970 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.577528954 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.577735901 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.577764988 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.718046904 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.721801996 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.721872091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.722676039 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723014116 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723117113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723427057 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723510981 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723535061 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723583937 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723594904 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723882914 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.723912001 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.755279064 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.755465984 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.755531073 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.757889986 CET49741443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.757905960 CET44349741173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.795547962 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.795761108 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.795783997 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.796667099 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.796750069 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.797728062 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.797797918 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.797872066 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.797878981 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.851744890 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.917551041 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.917911053 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.917969942 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.918505907 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.918586016 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.919508934 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.919578075 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.920495987 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.920583963 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.920744896 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.920761108 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.928761005 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.928901911 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.929033995 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.929050922 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.929177999 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.929224014 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.929238081 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.932045937 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.932121992 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.932136059 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.932157040 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.932209015 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.935359001 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.935607910 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.935631990 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.936113119 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.936403990 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.936511993 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.936598063 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.936634064 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.939234018 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.946796894 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.946871042 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.946924925 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.946943045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.947007895 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.953576088 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.964025021 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.995708942 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.001689911 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.002140999 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.002198935 CET44349745216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.002274990 CET49745443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.030774117 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.034162045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.034234047 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.034264088 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.034307957 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.034363985 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.041243076 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.048389912 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.048429012 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.048471928 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.048492908 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.048547983 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.055537939 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.062697887 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.062731028 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.062769890 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.062786102 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.062834978 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.069834948 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.076311111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.076343060 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.076365948 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.076380968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.076504946 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.082825899 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.089329958 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.089397907 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.089397907 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.089415073 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.089467049 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.095850945 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.102366924 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.102421045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.102433920 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.102468014 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.102524996 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.108808041 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.115319014 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.115355968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.115382910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.115396023 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.115458012 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.122601986 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.122665882 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.122755051 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.123141050 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.123172998 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.133388996 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.136548042 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.136586905 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.136619091 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.136631966 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.136679888 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.143053055 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.143111944 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.143166065 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.143179893 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.149606943 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.149708986 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.149722099 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.156142950 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.156212091 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.156224012 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.156877041 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.156985998 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.157048941 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.157432079 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.157432079 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.157474995 CET44349746173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.157530069 CET49746443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.162581921 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.162620068 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.162674904 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.162703037 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.162755966 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.168670893 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.174289942 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.174331903 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.174355030 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.174370050 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.174417019 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.179850101 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.185471058 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.185512066 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.185539007 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.185610056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.185669899 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.191061020 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.193718910 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.193778992 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.193799973 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.199184895 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.199238062 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.199254990 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.204190016 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.204246044 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.204258919 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.208921909 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.208980083 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.208990097 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.213771105 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.213864088 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.213874102 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.218429089 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.218492031 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.218518019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.222913027 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.222969055 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.222985983 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.227359056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.227441072 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.227452993 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.231553078 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.231605053 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.231630087 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.235728025 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.235780954 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.235791922 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.239979029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.240031958 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.240041971 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.244066954 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.244132996 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.244155884 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.247885942 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.247931004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.248013020 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.248038054 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.248086929 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.250458002 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.253048897 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.253093004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.253108978 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.253117085 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.253165960 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.255609989 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.258147001 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.258202076 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.258207083 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.258223057 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.258270025 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.260654926 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.263168097 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.263231039 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.263251066 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.265831947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.265876055 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.265913010 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.265928030 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.265976906 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.265988111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.268173933 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.268245935 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.268258095 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.270607948 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.270703077 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.270714998 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.273068905 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.273134947 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.273147106 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.275470018 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.275526047 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.275537968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.279090881 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.279134989 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.279156923 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.279170990 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.279227972 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.281590939 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.284003019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.284048080 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.284059048 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.284079075 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.284128904 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.286384106 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.288856030 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.288901091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.288923025 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.288935900 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.288985014 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.291289091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.293663025 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.293705940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.293728113 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.293740988 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.293797016 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.296171904 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.298474073 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.298516035 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.298537970 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.298552036 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.298603058 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.300798893 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.303352118 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.303419113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.303448915 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.303468943 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.303525925 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.305685043 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.307863951 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.307929993 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.307944059 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.309106112 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.309149981 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.309176922 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.309190035 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.309237957 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.311425924 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.313761950 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.313828945 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.313852072 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.313867092 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.313909054 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.315972090 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.318198919 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.318240881 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.318268061 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.318283081 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.318334103 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.320373058 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.322520971 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.322557926 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.322585106 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.322597980 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.322652102 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.322663069 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.324784994 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.324867964 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.324879885 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.326921940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.326986074 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.326997995 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.329036951 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.329097986 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.329109907 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.331126928 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.331195116 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.331207037 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.333321095 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.333379984 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.333393097 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.336374044 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.336416006 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.336447001 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.336461067 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.336502075 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.337649107 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.337862968 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.337918997 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.338475943 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.339543104 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.339610100 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340460062 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340522051 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340524912 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340543985 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340565920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340590000 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340603113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.340663910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.342549086 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.344599962 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.344645977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.344671965 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.344685078 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.344734907 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.346677065 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.348582029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.348628998 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.348649979 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.348663092 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.348715067 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.350505114 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.352412939 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.352457047 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.352478027 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.352492094 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.352543116 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.354104996 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.356076956 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.356118917 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.356141090 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.356154919 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.356203079 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.357923985 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.359277964 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.359344006 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.359357119 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.360234976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.360302925 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.360313892 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.361825943 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.361901045 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.361912012 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.363449097 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.363502979 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.363516092 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.365077972 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.365139961 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.365151882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.366506100 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.366553068 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.366576910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.366589069 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.366641045 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.368073940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.369965076 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.370014906 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.370018959 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.370039940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.370093107 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.371567011 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.372756958 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.372805119 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.372812986 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.372832060 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.372903109 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.374078989 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.374150991 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.374200106 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.374212027 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.375610113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.375678062 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.375693083 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.377007008 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.377049923 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.377062082 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.378395081 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.378453970 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.378465891 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380151987 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380249023 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380306959 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380511045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380556107 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380561113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380578995 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.380621910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.381803989 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.383176088 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.383220911 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.383229017 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.383259058 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.383327961 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.384546041 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.385902882 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.385904074 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.385945082 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.385958910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.385976076 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.386028051 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.387166977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.388436079 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.388484955 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.388487101 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.388499975 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.388535023 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.389779091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.391007900 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.391057968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.391064882 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.391082048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.391129971 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.392286062 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.392688990 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.392713070 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.392908096 CET49744443192.168.2.17172.217.23.99
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.392941952 CET44349744172.217.23.99192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.393512964 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.393584967 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.393615007 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.393627882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.393681049 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.394819021 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.395956993 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.396004915 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.396024942 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.396037102 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.396084070 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.397237062 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.397838116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.397898912 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.397911072 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.399046898 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.399110079 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.399121046 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.400207043 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.400254011 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.400264978 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.401545048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.401602030 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.401613951 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.402662039 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.402714968 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.402726889 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.403814077 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.403865099 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.403876066 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.405033112 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.405078888 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.405091047 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.406002045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.406054020 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.406064987 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.407134056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.407206059 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.407217026 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.408286095 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.408359051 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.408370972 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.409773111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.409842014 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.409852982 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.410479069 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.410542011 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.410553932 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.411586046 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.411653042 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.411665916 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.413220882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.413268089 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.413295031 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.413307905 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.413357019 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.414328098 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.415301085 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.415340900 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.415360928 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.415374994 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.415424109 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.416400909 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.417413950 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.417458057 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.417485952 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.417499065 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.417550087 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.418463945 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.419495106 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.419542074 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.419548988 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.419567108 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.419619083 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.420547962 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.421567917 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.421610117 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.421629906 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.421643019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.421693087 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.422489882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.423444986 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.423491955 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.423496008 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.423515081 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.423568010 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.424510002 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.425447941 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.425492048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.425518036 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.425529957 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.425578117 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.426435947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.426924944 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.426980019 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.426990986 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.427892923 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.427949905 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.427961111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.428884029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.428940058 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.428951025 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.429802895 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.429857969 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.429872036 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.430820942 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.430874109 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.430885077 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.431749105 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.431806087 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.431817055 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.432667971 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.432722092 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.432733059 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.433691978 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.433753967 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.433763981 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.434595108 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.434676886 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.434688091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.435502052 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.435559034 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.435570955 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.436474085 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.436532021 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.436544895 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.437316895 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.437377930 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.437388897 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.438220978 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.438282013 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.438294888 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.439136982 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.439196110 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.439207077 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.440036058 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.440090895 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.440100908 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.440690994 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.440927029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.440990925 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.441003084 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.441863060 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.441927910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.441939116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.442761898 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.442819118 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.442830086 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.443658113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.443710089 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.443721056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.444538116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.444582939 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.444593906 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.445436001 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.445488930 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.445499897 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.446342945 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.446396112 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.446407080 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.447547913 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.447592020 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.447618008 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.447629929 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.447679043 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.448436975 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.449281931 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.449335098 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.449341059 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.449358940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.449397087 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.450263977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.451037884 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.451077938 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.451081991 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.451100111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.451143026 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.452466965 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.452742100 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.452783108 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.452804089 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.452815056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.452862024 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.454030037 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.454427004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.454473019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.454497099 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.454509020 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.454550982 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.455621004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.456012011 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.456049919 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.456072092 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.456084013 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.456129074 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.456789017 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.457590103 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.457636118 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.457644939 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.457662106 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.457706928 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.458422899 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460169077 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460217953 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460228920 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460248947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460355997 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460367918 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460385084 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460427046 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.460856915 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.461767912 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.461808920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.461821079 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.461838007 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.461884022 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.462534904 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.463284016 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.463325977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.463336945 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.463371038 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.463413000 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.464071035 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.464843035 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.464888096 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.464910030 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.464922905 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.464975119 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.465595007 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.466057062 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.466119051 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.466129065 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.466798067 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.466850042 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.466861010 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.467503071 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.467860937 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.467871904 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.468286991 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.468353987 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.468364954 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.469074011 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.469135046 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.469146013 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.469841957 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.469894886 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.469906092 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.470628977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.470694065 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.470705032 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.471371889 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.471426010 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.471436977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.472156048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.472208977 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.472219944 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.472915888 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.472969055 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.472980976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.473623991 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.473675013 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.473685980 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.474374056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.474415064 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.474426031 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.475152969 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.475203991 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.475217104 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.475925922 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.475969076 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.475991011 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.476635933 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.476686001 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.476696968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.477382898 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.477422953 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.477433920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.478077888 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.478127956 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.478140116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.478876114 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.478929996 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.478940010 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.479585886 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.479639053 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.479650021 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.480288982 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.480336905 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.480348110 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.481008053 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.481081009 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.481091976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.481693029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.481746912 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.481758118 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.482788086 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.482835054 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.482836962 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.482851028 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.482899904 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.483494043 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.484132051 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.484175920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.484196901 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.484210014 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.484242916 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.484826088 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.485588074 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.485631943 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.485635042 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.485646963 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.485692024 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.486233950 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.486933947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.486978054 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.487000942 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.487014055 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.487052917 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.487607002 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.488300085 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.488356113 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.488358021 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.488370895 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.488413095 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.488967896 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.489612103 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.489656925 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.489680052 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.489692926 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.489738941 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.490369081 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.491005898 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.491053104 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.491072893 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.491086006 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.491130114 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.491699934 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.492353916 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.492396116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.492408037 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.492424965 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.492463112 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.493115902 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.493695974 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.493736982 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.493738890 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.493751049 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.493792057 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.494364977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495045900 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495090008 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495098114 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495115042 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495163918 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495724916 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495810032 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495851040 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.495861053 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.496640921 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.496686935 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.496690035 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.496701002 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.496753931 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.497596979 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.497961044 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498006105 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498012066 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498029947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498076916 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498877048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498950958 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.498992920 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.499003887 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.499887943 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.499933004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.499934912 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.499946117 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.499985933 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.500895977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.500967026 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.501008034 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.501019001 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502007961 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502053022 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502058029 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502082109 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502126932 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502702951 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502774954 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502824068 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.502841949 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.503665924 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.503711939 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.503715992 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.503732920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.503848076 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.504579067 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.504652023 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.504700899 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.504712105 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.505543947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.505588055 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.505600929 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.505616903 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.505673885 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.506350040 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.506426096 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.506474972 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.506485939 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.507282019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.507327080 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.507329941 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.507340908 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.507376909 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.508480072 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.508577108 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.508615971 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.508626938 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.509058952 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.509102106 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.509128094 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.509140015 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.509188890 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510232925 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510319948 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510369062 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510380983 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510850906 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510895967 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510902882 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510921955 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.510968924 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.511662960 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.511740923 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.511787891 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.511799097 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.512686968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.512727976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.512742996 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.512762070 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.512820005 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.513474941 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.513535976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.513575077 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.513586044 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.514296055 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.514338970 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.514339924 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.514353991 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.514405966 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.515113115 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.515201092 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.515243053 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.515254021 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516020060 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516064882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516072035 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516088963 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516132116 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516908884 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.516979933 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517021894 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517033100 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517704964 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517748117 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517757893 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517776012 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.517819881 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.518482924 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.518556118 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.518604040 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.518615007 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.519340992 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.519383907 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.519395113 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.519412041 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.519459963 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.520136118 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.520205975 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.520251036 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.520262003 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521018982 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521059036 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521084070 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521095037 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521147013 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521783113 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521852970 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521905899 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.521917105 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.522619009 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.522663116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.522686005 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.522697926 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.522744894 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.523436069 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.523507118 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.523567915 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.523578882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.524281979 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.524323940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.524333954 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.524350882 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.524399996 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.524974108 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525043964 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525084019 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525095940 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525806904 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525850058 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525860071 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525876999 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.525923014 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.526531935 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.526602983 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.526659966 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.526671886 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.527446032 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.527491093 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.527491093 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.527503967 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.527551889 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528125048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528198957 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528244019 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528249025 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528920889 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528965950 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528966904 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.528979063 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.529016018 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.529690981 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.529756069 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.529793978 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.529799938 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.530482054 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.530528069 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.530530930 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.530544996 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.530590057 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.531212091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.531286001 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.531332016 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.531337023 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532052994 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532097101 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532099009 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532119036 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532145977 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532655001 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532727957 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532766104 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.532771111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.533507109 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.533545971 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.533551931 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534111977 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534154892 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534162045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534202099 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534243107 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534248114 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534909964 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534956932 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534962893 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.534971952 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.535010099 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.535600901 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.535675049 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.535712957 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.535718918 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.536395073 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.536432981 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.536438942 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.536447048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.536483049 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.536489010 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.537296057 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.537333965 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.537345886 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.537353039 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.537388086 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.537391901 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.538286924 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.538330078 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.538331985 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.538345098 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.538381100 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.538387060 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.539244890 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.539285898 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.539294958 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.539303064 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.539333105 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.539935112 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540010929 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540045023 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540052891 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540843010 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540888071 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540888071 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540900946 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540941954 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.540946960 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.541810036 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.541862965 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.541862965 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.541882992 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.541961908 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.541966915 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.542716980 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.542758942 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.542764902 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.542773008 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.542805910 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.542809963 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.543668985 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.543716908 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.543716908 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.543730974 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.543766022 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.543776035 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544599056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544647932 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544668913 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544677019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544712067 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544714928 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544728041 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.544769049 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.545490026 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.545567989 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.545607090 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.545614004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.546464920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.546509981 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.546516895 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.546525002 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.546557903 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.546561956 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547250986 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547297955 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547306061 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547312021 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547347069 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547352076 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547427893 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547585964 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547655106 CET44349747216.239.34.157192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.547730923 CET49747443192.168.2.17216.239.34.157
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.548177004 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.548221111 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.548223972 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.548238993 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.548275948 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.548280954 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549043894 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549093962 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549098015 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549112082 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549146891 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549156904 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549863100 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549912930 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549921036 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.549961090 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550002098 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550004959 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550014019 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550049067 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550760984 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550829887 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550872087 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.550878048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.551450968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.551491976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.551497936 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.551506042 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.551544905 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.551549911 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.552284956 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.552331924 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.552337885 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.552377939 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.552413940 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.552418947 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553142071 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553189039 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553209066 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553215027 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553251982 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553256989 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.553973913 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554017067 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554032087 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554038048 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554073095 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554081917 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554766893 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554814100 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554819107 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554867029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554903030 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.554910898 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.555655956 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.555702925 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.555711031 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.555722952 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.555763006 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.555768967 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.556545973 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.556593895 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.556596041 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.556610107 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.556665897 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.556672096 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.557396889 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.557440996 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.557444096 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.557454109 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.557492018 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.557499886 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558069944 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558115959 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558121920 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558134079 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558173895 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558180094 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558895111 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558939934 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558940887 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.558963060 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559004068 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559010029 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559808016 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559851885 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559859991 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559866905 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559904099 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.559909105 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.560472965 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.560518026 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.560523033 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.560566902 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.560604095 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.560609102 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561268091 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561321020 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561331987 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561340094 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561381102 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561820030 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561922073 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561961889 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561965942 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.561975002 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562010050 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562618971 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562695026 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562738895 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562738895 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562752008 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.562786102 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563412905 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563549042 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563590050 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563596964 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563608885 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563652992 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.563657999 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.564441919 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.564490080 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.564490080 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.564505100 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.564542055 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.564547062 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565412045 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565459967 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565459967 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565474033 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565532923 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565537930 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565577984 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565618038 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.565624952 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.566612959 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.566668987 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.566673994 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.566684961 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.566716909 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.566730976 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567305088 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567346096 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567352057 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567364931 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567395926 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567413092 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567488909 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567519903 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.567528009 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.568269968 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.568311930 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.568319082 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.568329096 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.568360090 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.568365097 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569264889 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569313049 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569317102 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569327116 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569364071 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569372892 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569447041 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569479942 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.569487095 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.570188046 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.570234060 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.570235014 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.570250034 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.570280075 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.570296049 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571100950 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571146965 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571161985 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571173906 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571213007 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571223021 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571688890 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571733952 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571737051 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571749926 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571783066 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.571793079 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572583914 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572640896 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572659016 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572666883 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572702885 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572709084 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572745085 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572783947 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.572789907 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573607922 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573652983 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573666096 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573673010 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573723078 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573764086 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573771000 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.573810101 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.574461937 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.574655056 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.574695110 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.574840069 CET49743443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.574856997 CET44349743173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.641098976 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.641184092 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.641278982 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.642591000 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.642622948 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.861913919 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.862200022 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.862224102 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.862891912 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.863205910 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.863293886 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.863620043 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.863653898 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.863724947 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.863970995 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864005089 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864057064 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864300966 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864331961 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864396095 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864649057 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864670992 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.864717960 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.865024090 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.865056992 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.865119934 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.865323067 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.865353107 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866153002 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866168976 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866422892 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866440058 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866682053 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866704941 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866890907 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.866902113 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.867103100 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.867127895 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.874188900 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.874214888 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.874269009 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.874588966 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.874610901 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.081461906 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.081552982 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.081628084 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082071066 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082117081 CET44349748173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082145929 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082168102 CET49748443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082771063 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082801104 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.082859993 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.083734989 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.083755970 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.097021103 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.097229958 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.097245932 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.098248959 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.098321915 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.098592043 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.098647118 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.098855972 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.098865032 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.116924047 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.117201090 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.117223024 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.118201017 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.118268967 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.119214058 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.119282007 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.119419098 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.119431019 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.143693924 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.159699917 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.168207884 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.168559074 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.168590069 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.170674086 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.170783043 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.171056032 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.171200037 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.171238899 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.171251059 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.196125031 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.196352959 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.196371078 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.198158979 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.198234081 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.198584080 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.198726892 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.198767900 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.213742018 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.213974953 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.213992119 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.214709997 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.214931011 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215065956 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215146065 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215159893 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215221882 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215286016 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215317965 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.215734005 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.216053963 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.216135025 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.216247082 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.216283083 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.223691940 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.223726988 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.240211964 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.240230083 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.271717072 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.287679911 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.294354916 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.294560909 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.294568062 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.295991898 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.296086073 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.296408892 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.296483040 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.296550989 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.296555996 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.321954966 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.321993113 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322024107 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322035074 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322052956 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322084904 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322094917 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322112083 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322143078 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322809935 CET49762443192.168.2.17142.251.15.119
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.322832108 CET44349762142.251.15.119192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.334393978 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.334517956 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.334563017 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.335563898 CET49760443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.335572004 CET44349760173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.338680983 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.338713884 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.338773966 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.349487066 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.349519968 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.351624012 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368573904 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368640900 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368695021 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368702888 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368721962 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368762016 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368769884 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368814945 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368855953 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.368864059 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.374964952 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.375016928 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.375024080 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.383214951 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.383280993 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.383291960 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.389172077 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.389255047 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.389266968 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.398205042 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.398317099 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.398375988 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.398396969 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.400552988 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.400638103 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.400748014 CET49761443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.400763988 CET44349761173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.401339054 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.401371002 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.401449919 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.402692080 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.402707100 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411422968 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411484957 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411536932 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411540985 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411562920 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411603928 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411611080 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411653996 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411689043 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.411695004 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.418368101 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.418427944 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.418436050 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.425770998 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.425821066 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.425828934 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.430689096 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.430699110 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.432712078 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.432771921 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.432777882 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.470735073 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.470787048 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.470794916 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.474165916 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.474214077 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.474220991 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.478686094 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.478703022 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.481837034 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.481882095 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.481889009 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.488369942 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.488450050 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.488457918 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.495516062 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.495589018 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.495596886 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.502578020 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.502659082 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.502666950 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.509777069 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.509831905 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.509839058 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.513494015 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.513545990 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.513566971 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.516421080 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.516470909 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.516479015 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.516659021 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.516752005 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.516802073 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517169952 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517211914 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517220020 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517426014 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517436981 CET44349764173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517445087 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.517483950 CET49764443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.518044949 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.518131018 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.518198013 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.519176960 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.519212961 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.523030996 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.523082018 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.523088932 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.524172068 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.524214029 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.524220943 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.529663086 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.529714108 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.529720068 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.531323910 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.531373024 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.531379938 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.536284924 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.536330938 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.536338091 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.538835049 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.538882017 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.538888931 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.542934895 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.542987108 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.542994022 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.545782089 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.545830965 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.545838118 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.549534082 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.549580097 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.549604893 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.552767038 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.552834034 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.552840948 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.556297064 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.556349039 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.556374073 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.557710886 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.557919979 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.557941914 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.558243036 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.558530092 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.558597088 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.558655977 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.559406042 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.559467077 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.559478045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.566051006 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.566103935 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.566112995 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.572752953 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.572794914 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.572838068 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.572845936 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.572874069 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.572890043 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.575978994 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.576056004 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.576065063 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.579349995 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.579406023 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.579412937 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.582496881 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.582568884 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.582576990 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.585959911 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.586004019 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.586011887 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.588784933 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.588835001 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.588849068 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.592633963 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.592698097 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.592706919 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.594475031 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.594535112 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.594561100 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.596441984 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.596513987 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.596565008 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.596690893 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.596754074 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.596822977 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.599271059 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.599354982 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.599371910 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.600162983 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.600227118 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.600241899 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.603223085 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.603302956 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.603318930 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.605905056 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.606091022 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.606142044 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.606158018 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.610373974 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.610413074 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.610456944 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.610471010 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.610522985 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.611442089 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.611501932 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.611522913 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615096092 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615330935 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615344048 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615581036 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615632057 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615648031 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.615797043 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.616218090 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.616297960 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.616522074 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.616550922 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.617115021 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.617167950 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.617187977 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.617564917 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.619241953 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.619293928 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.619307041 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.622690916 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.622739077 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.622755051 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.623342037 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.623398066 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.623409986 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.624741077 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.624803066 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.624815941 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628216982 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628282070 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628290892 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628318071 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628482103 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628612041 CET49759443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.628649950 CET44349759173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.631195068 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.631234884 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.631272078 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.631288052 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.631329060 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.632810116 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.632860899 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.632873058 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.636739969 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.637665987 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.637828112 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.637837887 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.641993046 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.642049074 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.642060995 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.642062902 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.642113924 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.642118931 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646698952 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646784067 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646790028 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646878004 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646915913 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646920919 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646934986 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.646970034 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.651355982 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.651416063 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.651422024 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.651669979 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656074047 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656112909 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656194925 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656229973 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656239033 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656246901 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656255960 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.656303883 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.660383940 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.662879944 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.662935972 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.662944078 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.662951946 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.662986994 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.664755106 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.664797068 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.664823055 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.664844036 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.664884090 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.667494059 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.668812037 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672141075 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672188044 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672214031 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672221899 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672260046 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672853947 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672893047 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672905922 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672914982 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.672951937 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.676759005 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.676796913 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.680674076 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.680712938 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.680742979 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.680752039 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.680788994 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.681324959 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.681371927 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.681374073 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.681387901 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.681425095 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.684580088 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.685995102 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.686194897 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.686243057 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.686249971 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.688381910 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.688436031 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.688442945 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690670967 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690716982 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690720081 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690732956 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690771103 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690881014 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690922022 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.690928936 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.693483114 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.693591118 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.693598986 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.695214987 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.695765972 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.695822954 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.695831060 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.698229074 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.698302031 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.698311090 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.699728966 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.699790955 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.699794054 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.699805021 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.699842930 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700680971 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700737000 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700745106 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.701967001 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.702018976 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.702074051 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.703231096 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.703273058 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.703282118 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.703972101 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.703993082 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.704083920 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.705538034 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.705595970 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.705614090 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.707931042 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.707998037 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.708005905 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.708182096 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.708228111 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.708228111 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.708240032 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.708280087 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.710345984 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.710408926 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.710417986 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.712332964 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.712769032 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.712820053 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.712827921 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716253996 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716288090 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716309071 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716320038 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716330051 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716340065 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716367960 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.716404915 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.718336105 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.718410015 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.718417883 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.718743086 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.721101999 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.721148014 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.721159935 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.721169949 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.721208096 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.722412109 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.722460032 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.722470045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.723490953 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.725838900 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.725897074 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.725908041 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.726305008 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.726352930 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.726361036 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.728262901 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.728307962 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.728315115 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.728322983 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.728358984 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.728943110 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.729001999 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.729008913 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.730240107 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.730474949 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.730494976 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.730560064 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.731379032 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.731426954 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.731435061 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.731928110 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.731987000 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732270956 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732351065 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732455969 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732470989 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732912064 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732964039 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732966900 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.732979059 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.733014107 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.733787060 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.733834982 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.733844042 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.735317945 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.736210108 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.736269951 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.736278057 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.737602949 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.737664938 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.737673998 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.738559008 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.738603115 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.738610029 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.739928007 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.739969969 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.739974022 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.739983082 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.740020037 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.740967035 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.741020918 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.741028070 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.742242098 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.743340969 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.743386030 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.743392944 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.744527102 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.744574070 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.744581938 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.745678902 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.745678902 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.745731115 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.745738029 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.745764017 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.745770931 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.747956991 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.748004913 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.748014927 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.748064995 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.748111010 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.748116970 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.750267029 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.750319958 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.750328064 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.751322031 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.751368999 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.751378059 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.751384974 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.751415968 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.752804995 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.752856016 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.752861977 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.753492117 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.754873991 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.754920959 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.754926920 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.755750895 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.755796909 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.755800009 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.755810976 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.755848885 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.755865097 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.756982088 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.757019997 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.757025003 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.757949114 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.758011103 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.758018017 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.759270906 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.759324074 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.759329081 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.760180950 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.760230064 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.760236979 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.761456013 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.761508942 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.761517048 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.762370110 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.762442112 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.762451887 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.763598919 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.763659954 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.763664961 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.764511108 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.764568090 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.764574051 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.765773058 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.765820980 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.765825987 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.766784906 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.766843081 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.766850948 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.767860889 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.767911911 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.767930984 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.768893003 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.768940926 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.768948078 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.769963026 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.770009041 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.770015955 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.771007061 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.771053076 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.771060944 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773065090 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773085117 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773111105 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773117065 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773134947 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773159027 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773186922 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.773194075 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.775155067 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.775283098 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.775335073 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.775341988 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.777200937 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.777249098 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.777254105 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.778283119 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.778327942 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.778327942 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.778342962 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.778378010 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.779392004 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.779417992 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.779452085 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.779458046 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.779493093 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.780340910 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.780704975 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.781156063 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.782438040 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.782481909 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.782489061 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.782495975 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.782531977 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.783195019 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.783224106 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.783237934 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.783241987 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.783276081 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.783279896 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.784379959 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.785219908 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.785264015 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.785276890 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.786417007 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.786468983 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.786474943 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.786488056 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.786523104 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.787130117 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.787172079 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.787187099 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.788431883 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.789062023 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.789123058 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.789139032 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.790369987 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.790414095 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.790422916 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.790430069 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.790462971 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.791012049 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.791065931 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.791075945 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.792373896 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.792874098 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.792922020 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.792933941 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794275045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794321060 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794322968 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794333935 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794368029 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794502974 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794543982 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.794549942 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.796195984 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.797218084 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.797245026 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.797271967 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.797277927 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.797310114 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798137903 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798187017 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798187017 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798199892 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798242092 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798254967 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.798583984 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800143957 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800189018 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800196886 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800203085 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800218105 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800235033 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800240993 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.800276041 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.801786900 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.802923918 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.802968025 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.802984953 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.802992105 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.803026915 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.803284883 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.803313971 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.803328037 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.803333044 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.803369045 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.804826021 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.804858923 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806391001 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806441069 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806446075 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806528091 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806566954 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806687117 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806727886 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806727886 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806741953 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806776047 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806854010 CET49757443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.806868076 CET44349757173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.808587074 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.810421944 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.810463905 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.810492992 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.810501099 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.810537100 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.812258959 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.813997984 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.814049006 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.814064980 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.814071894 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.814107895 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.815793991 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.817662001 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.817706108 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.817723036 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.817729950 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.817764044 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.819395065 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.821187019 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.821229935 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.821261883 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.821269989 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.821304083 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.822940111 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.824712992 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.824781895 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.824790001 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.825629950 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.825683117 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.825690031 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.827384949 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.827430964 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.827436924 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.829087973 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.829138041 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.829144955 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.830769062 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.830836058 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.830845118 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.832531929 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.832592010 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.832598925 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.834080935 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.834145069 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.834151983 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.835606098 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.835663080 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.835669041 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.837088108 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.837129116 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.837136030 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.838614941 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.838665009 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.838671923 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.840100050 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.840152979 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.840158939 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.840572119 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.840667009 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.840708971 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841078997 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841095924 CET44349766173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841105938 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841140985 CET49766443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841634989 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841687918 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.841695070 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.843147993 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.843214035 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.843220949 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.844589949 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.844639063 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.844645023 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.846695900 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.846740007 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.846750021 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.846755981 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.846798897 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.848026991 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.849503040 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.849548101 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.849549055 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.849560976 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.849603891 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.850824118 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.852194071 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.852231026 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.852238894 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.852245092 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.852284908 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.853549957 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.855103970 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.855145931 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.855149031 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.855159044 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.855201006 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.856184006 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.857496977 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.857533932 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.857541084 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.858881950 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.858921051 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.858927965 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.858935118 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.858980894 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.860155106 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.861355066 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.861398935 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.861418009 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.861423969 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.861460924 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.862726927 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.863883018 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.863934994 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.863941908 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.864454985 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.864499092 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.864505053 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.865689993 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.865729094 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.865735054 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.866972923 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.867014885 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.867021084 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.868165970 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.868210077 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.868216038 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.869296074 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.869340897 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.869348049 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.870543003 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.870592117 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.870598078 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.871649981 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.871691942 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.871697903 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.872795105 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.872838020 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.872843981 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.873939991 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.873982906 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.873989105 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.875128031 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.875171900 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.875178099 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.876230001 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.876275063 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.876281023 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.877300978 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.877350092 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.877357960 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.878423929 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.878473997 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.878479958 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.880184889 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.880228996 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.880230904 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.880242109 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.880275011 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.881153107 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.882184982 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.882234097 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.882241964 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.883328915 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.883373976 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.883378029 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.883385897 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.883416891 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.884349108 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.885436058 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.885478020 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.885484934 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.885494947 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.885525942 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.886466980 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.887552977 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.887594938 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.887598991 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.887607098 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.887654066 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.888534069 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.889560938 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.889605045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.889607906 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.889617920 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.889662981 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.890539885 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.891571045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.891613960 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.891621113 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.891629934 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.891663074 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.892553091 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.893493891 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.893546104 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.893553019 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.894093037 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.894139051 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.894145012 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.894990921 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.895036936 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.895044088 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.895931959 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.895977020 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.895983934 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.896908045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.896953106 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.896960020 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.897937059 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.897984028 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.897989988 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.898870945 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.898916006 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.898921967 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.899775028 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.899821997 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.899827957 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.900692940 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.900736094 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.900743008 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.901642084 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.901688099 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.901695013 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.902553082 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.902595997 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.902601957 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.903434992 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.903480053 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.903487921 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.904340982 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.904386044 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.904392958 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.905272007 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.905317068 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.905323982 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.906274080 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.906318903 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.906326056 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.907056093 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.907099962 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.907105923 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.907970905 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.908015013 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.908020973 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.908953905 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.908998966 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.909004927 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.909732103 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.909779072 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.909785032 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.910629988 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.910674095 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.910681009 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.911474943 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.911520958 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.911526918 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.912349939 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.912393093 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.912399054 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.913230896 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.913275003 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.913281918 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.913346052 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.913636923 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.913670063 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.914446115 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.914488077 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.914499044 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.914504051 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.914535046 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.914997101 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.915064096 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.915349960 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.915349960 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.915419102 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.915472984 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.916446924 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.916491032 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.916491985 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.916503906 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.916539907 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.916981936 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918258905 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918301105 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918307066 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918715954 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918757915 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918760061 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918772936 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.918807030 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.919450045 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.920234919 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.920277119 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.920278072 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.920290947 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.920325041 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.921071053 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.921832085 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.921874046 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.921880007 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.922692060 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.922734022 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.922734976 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.922748089 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.922780991 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.923544884 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.924278975 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.924319983 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.924320936 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.924334049 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.924365044 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.925080061 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.925877094 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.925926924 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.925930977 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.925940037 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.925976038 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.926630020 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.927413940 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.927457094 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.927462101 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.927469969 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.927501917 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.928183079 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.928930044 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.928972006 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.928980112 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.928988934 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.929022074 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.929635048 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.930402040 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.930447102 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.930458069 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.930464983 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.930495977 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.931200027 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.931893110 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.931969881 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.931977034 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.932320118 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.932389975 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.932395935 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.933119059 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.933167934 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.933173895 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.933795929 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.933844090 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.933851004 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.934518099 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.934578896 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.934586048 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.935269117 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.935313940 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.935328007 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.936007023 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.936048985 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.936055899 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.936741114 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.936784029 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.936789989 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.937419891 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.937463045 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.937469006 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.938287973 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.938329935 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.938335896 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.938935041 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.938996077 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.939002037 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.939583063 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.939637899 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.939644098 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.940296888 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.940339088 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.940346003 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.940977097 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.941020966 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.941025972 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.941718102 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.941765070 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.941771030 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.942368031 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.942420006 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.942425966 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.943042040 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.943114996 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.943121910 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.943756104 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.943810940 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.943816900 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.944482088 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.944540024 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.944545984 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.945141077 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.945194006 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.945200920 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.945802927 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.945849895 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.945857048 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.946510077 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.946556091 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.946562052 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.947163105 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.947207928 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.947213888 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.948123932 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.948163986 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.948168993 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.948177099 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.948208094 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.948873043 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.949491978 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.949534893 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.949536085 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.949548006 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.949588060 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.950186968 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.950872898 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.950912952 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.950916052 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.950926065 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.950959921 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.951529980 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.952166080 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.952208996 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.952215910 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.952961922 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.953005075 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.953006983 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.953016996 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.953052044 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.953619003 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954149961 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954185963 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954221964 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954229116 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954260111 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954401016 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954649925 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954675913 CET44349767173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954689026 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954721928 CET49767443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954768896 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954806089 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.954812050 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.955506086 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.955550909 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.955557108 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.955564022 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.955595970 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956150055 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956742048 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956762075 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956789970 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956824064 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956829071 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956871986 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956912041 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.956918955 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.957824945 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.957869053 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.957871914 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.957880974 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.957915068 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.958725929 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.958801985 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.958838940 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.958846092 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.959676981 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.959719896 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.959722042 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.959734917 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.959769964 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.960661888 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.960737944 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.960774899 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.960781097 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.961591005 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.961635113 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.961637974 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.961647034 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.961678028 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.962528944 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.962837934 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.962879896 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.962882996 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.962892056 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.962928057 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.963793993 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.963903904 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.963938951 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.963946104 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.964010000 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.964046001 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.964147091 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.964159012 CET44349758173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.964179993 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.964199066 CET49758443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.967564106 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.967622042 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.967684031 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.968699932 CET49765443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.968718052 CET44349765173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.994281054 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.994313002 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.994563103 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.994745016 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.994767904 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.004756927 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134030104 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134080887 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134150982 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134241104 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134265900 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134265900 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134335995 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.134390116 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.140700102 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.147758961 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.147795916 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.147851944 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.147917986 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.147984982 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.154930115 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.162142992 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.162220955 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.162235975 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.205424070 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.205699921 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.205725908 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.206300020 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.206595898 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.206682920 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207000971 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207037926 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207103014 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207205057 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207242012 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207320929 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207621098 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207704067 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207788944 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.207990885 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208018064 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208131075 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208189011 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208225012 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208558083 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208575010 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208801985 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.208816051 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.209011078 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.209044933 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.209139109 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.209151983 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.212816000 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.235733986 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.239291906 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.239372969 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.239480019 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.239545107 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.239614964 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.246397018 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.253698111 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.253779888 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.253884077 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.253948927 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.254007101 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.260785103 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.267960072 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.268033981 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.268040895 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.268069029 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.268126965 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.275078058 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.281703949 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.281783104 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.281785965 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.281806946 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.281867981 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.288364887 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.294981003 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.295043945 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.295061111 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.303239107 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.303293943 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.303306103 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.308352947 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.308430910 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.308439016 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.315006018 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.315059900 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.315068960 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.315179110 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.315221071 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.315229893 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.321752071 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.321815014 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.321822882 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.338233948 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.338289022 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.338300943 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.340857029 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.340909004 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.340918064 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.345995903 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.346059084 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.346067905 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.351315975 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.351370096 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.351378918 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.355556011 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.355618000 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.355627060 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.360346079 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.360428095 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.360435963 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.364898920 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.364969969 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.364983082 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.369564056 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.369637966 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.369652987 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.374123096 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.374203920 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.374212980 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.378742933 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.378823996 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.378833055 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.385662079 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.385739088 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.385747910 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.390182972 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.390260935 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.390265942 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.390296936 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.390336037 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.394823074 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.399456978 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.399523973 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.399537086 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.404109955 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.404191971 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.404206991 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.404222012 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.404267073 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.408829927 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.413270950 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.413352966 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.413453102 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.413516998 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.413575888 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.417977095 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.418145895 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.418198109 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.418212891 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.422590017 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.422661066 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.422673941 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.426868916 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.426937103 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.426949978 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.430994034 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.431076050 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.431088924 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.435153008 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.435219049 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.435233116 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.441068888 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.441131115 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.441143990 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.443284988 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.443495989 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.443523884 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.443789005 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.443945885 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444020987 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444042921 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444066048 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444082975 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444098949 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444148064 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444205999 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444206953 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444222927 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444267988 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444401026 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.444431067 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.445025921 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.445194960 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.445207119 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.445270061 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.445329905 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.449035883 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.450834990 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.451484919 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.451548100 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.451565027 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.454027891 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.454119921 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.454125881 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.454189062 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.454246998 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.455015898 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.455446005 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.455507040 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.456460953 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.456476927 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.456543922 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.456814051 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.456996918 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.457169056 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.457243919 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.457338095 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.457357883 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.457968950 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.458009958 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.458024025 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.458039999 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.458086967 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.465115070 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.465977907 CET49768443192.168.2.1764.233.176.102
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.466022015 CET4434976864.233.176.102192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.472182989 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.472242117 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.472259045 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.499653101 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.499902010 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.500117064 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.500183105 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.500401974 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.500427961 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.500821114 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.500914097 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.501688957 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.501769066 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.501983881 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.502075911 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.502279043 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.502312899 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.502834082 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.502927065 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.503192902 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.503211021 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.516695976 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.545608997 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.548827887 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.549164057 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.549217939 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.549251080 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.549288034 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.549350023 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.556313992 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.563407898 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.563457012 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.563507080 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.563538074 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.563590050 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.570595980 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.577636957 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.577686071 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.577723026 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.577739954 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.577776909 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.584768057 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.591357946 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.591401100 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.591453075 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.591465950 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.591504097 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.598045111 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.604609966 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.604655981 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.604684114 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.604696035 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.604732990 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.611358881 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.617857933 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.617902994 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.617935896 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.617948055 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.617980957 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.624522924 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.624587059 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.624629974 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.624640942 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.631213903 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.631278992 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.631289005 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.647519112 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.647603989 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.647614002 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.650439978 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.650505066 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.650511980 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.655895948 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.655946016 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.655951977 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.661236048 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.661288023 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.661298037 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.666209936 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.666282892 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.666289091 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.671197891 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.671273947 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.671279907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.676131964 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.676178932 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.676184893 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.680979013 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.681063890 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.681070089 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.684566021 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.685977936 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.686028957 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.686041117 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.690777063 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.690841913 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.692066908 CET49770443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.692081928 CET44349770173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.693270922 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.693314075 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.693331957 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.693345070 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.693380117 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.693579912 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.697208881 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.697468996 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.697523117 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.698290110 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.699398994 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.699421883 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.699523926 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.699724913 CET49773443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.699738979 CET44349773173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.701035023 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.701098919 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.702817917 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.702827930 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.703269005 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.703309059 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.703320980 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.703329086 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.703365088 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.705576897 CET49772443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.705599070 CET44349772173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.708453894 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.708626986 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.712903976 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.712987900 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.713104010 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.713145018 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.713151932 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.713162899 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.713201046 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.717999935 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.719599962 CET49771443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.719619036 CET44349771173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.722894907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.722933054 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.722961903 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.722974062 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.723012924 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.727180004 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.731606960 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.731647968 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.731688976 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.731703997 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.731749058 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.735956907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.739991903 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.740056038 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.740068913 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.744175911 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.744259119 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.744270086 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.750097990 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.750153065 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.750163078 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.750175953 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.750207901 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.754117012 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.758070946 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.758117914 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.758127928 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.760597944 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.760670900 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.760699987 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.760705948 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.760756969 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.763118029 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.765592098 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.765646935 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.765656948 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.765664101 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.765697002 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.768094063 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.770622015 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.770664930 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.770668030 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.770678997 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.770720959 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.773015976 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.775444031 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.775479078 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.775501966 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.775510073 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.775547028 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.777692080 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.780014992 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.780040026 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.780205965 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.780267954 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.780338049 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.782465935 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.783962965 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.784038067 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.784060955 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.786046028 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.786108017 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.786120892 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.788140059 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.788218021 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.788228989 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.790517092 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.790594101 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.790605068 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.792736053 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.792794943 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.792805910 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.794975042 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.795047045 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.795058012 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.797205925 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.797265053 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.797275066 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.799462080 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.799519062 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.799530983 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.801697969 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.801749945 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.801754951 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.803899050 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.803958893 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.803968906 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.806139946 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.806195021 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.806205988 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.808235884 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.808288097 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.808299065 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.811435938 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.811470032 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.811500072 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.811513901 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.811569929 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.813580990 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.815661907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.815689087 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.815716028 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.815727949 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.815778017 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.817738056 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.820102930 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.820127964 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.820157051 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.820168018 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.820219040 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.822097063 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.824119091 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.824141979 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.824173927 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.824186087 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.824238062 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.826087952 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.828299999 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.828337908 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.828385115 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.828397036 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.828454971 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.830176115 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.832251072 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.832277060 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.832303047 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.832314968 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.832370996 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.834165096 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.834216118 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.834264994 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.834275961 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.837143898 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.837172985 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.837214947 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.837225914 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.837274075 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.839055061 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.840993881 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.841022015 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.841049910 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.841061115 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.841114044 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.842966080 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.844842911 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.844870090 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.844901085 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.844912052 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.844963074 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.846749067 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.848695040 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.848722935 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.848751068 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.848761082 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.848819017 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.850476027 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.852358103 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.852385044 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.852423906 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.852435112 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.852487087 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.854204893 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.856051922 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.856079102 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.856113911 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.856126070 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.856177092 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.857827902 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.859656096 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.859707117 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.859716892 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.860563040 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.860709906 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.860719919 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.862337112 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.862392902 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.862402916 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.864157915 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.864211082 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.864219904 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.865711927 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.865763903 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.865773916 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.867300987 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.867377996 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.867388010 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.868896008 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.868948936 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.868958950 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.870436907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.870491028 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.870501995 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.871923923 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.871978998 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.871989965 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.873406887 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.873460054 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.873470068 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.874973059 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.875025988 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.875036001 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.876419067 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.876480103 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.876490116 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.878005981 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.878071070 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.878082037 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.879297972 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.879354000 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.879364014 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.880779028 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.880826950 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.880836964 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.882956028 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.882981062 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883006096 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883017063 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883065939 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883075953 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883112907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883160114 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883259058 CET49769443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.883287907 CET44349769173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.912610054 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.913069010 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.913084984 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.913422108 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.913747072 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.913799047 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914194107 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914231062 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914416075 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914433002 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914462090 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914508104 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914808035 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914833069 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.914881945 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915085077 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915126085 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915173054 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915544033 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915574074 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915617943 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915795088 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.915802956 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916043997 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916058064 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916213036 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916229963 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916369915 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916384935 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916539907 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916553974 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916759014 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:43.916783094 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.134696960 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.134779930 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.134833097 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.135442019 CET49774443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.135457993 CET44349774173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.136168957 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.136204004 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.136255980 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.136918068 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.136931896 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.163592100 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.163917065 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.163960934 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.163989067 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.164114952 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.164135933 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165267944 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165272951 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165364027 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165366888 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165652037 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165699959 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165901899 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.165965080 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.166047096 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.166053057 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.166104078 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.166115999 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.171184063 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.171355963 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.171374083 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.171665907 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.172164917 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.172229052 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.172276974 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.172327042 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.177470922 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.177651882 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.177675009 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.178595066 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.178673029 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179217100 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179305077 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179369926 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179428101 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179450989 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179745913 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179759979 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.179838896 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.180105925 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.180191994 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.180241108 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.180249929 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.219681978 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.220027924 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.220030069 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.220030069 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.235668898 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.346120119 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.346410036 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.346427917 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.347412109 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.347491980 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.347946882 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.347991943 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.348103046 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.348110914 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.395710945 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402116060 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402219057 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402523041 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402600050 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402643919 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402703047 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402786970 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.402837038 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403119087 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403141022 CET44349778173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403156996 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403187990 CET49778443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403913021 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403954983 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.403994083 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.404002905 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.404026985 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.404042006 CET49779443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.404063940 CET44349779173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.404073954 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.404881954 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.405117035 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.405164957 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.405548096 CET49775443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.405561924 CET44349775173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.410950899 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.411042929 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.411050081 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.416722059 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.416800022 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.416805029 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.420357943 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.420404911 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.420547009 CET49777443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.420556068 CET44349777173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432312012 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432358980 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432388067 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432408094 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432420015 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432454109 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432461977 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432470083 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.432508945 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.439086914 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.446245909 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.446279049 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.446306944 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.446315050 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.446348906 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.453445911 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.460521936 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.460591078 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.460597992 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.506727934 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.534383059 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.537848949 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.537899971 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.537942886 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.538003922 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.538058996 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.545063019 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.552196980 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.552234888 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.552278996 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.552305937 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.552347898 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.559248924 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.566478968 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.566514015 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.566601992 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.566622972 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.566682100 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572293043 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572371960 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572422981 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572833061 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572854996 CET44349780173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572866917 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.572904110 CET49780443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.573601007 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.580209970 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.580260038 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.580306053 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.580323935 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.580368042 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.586913109 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.593609095 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.593652964 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.593692064 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.593714952 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.593759060 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.600225925 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.606849909 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.606880903 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.606911898 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.606930017 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.606971025 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.613497972 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.613545895 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.613591909 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.613605976 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.620213032 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.620290041 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.620306969 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.636487007 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.636590958 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.636621952 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.639884949 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.639940023 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.639954090 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.645606995 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.645663977 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.645677090 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.651156902 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.651235104 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.651246071 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.656389952 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.656459093 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.656471014 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.661720037 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.661808968 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.661820889 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.667013884 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.667088985 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.667102098 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.672211885 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.672297001 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.672311068 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.677614927 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.677673101 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.677684069 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.682827950 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.682910919 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.682923079 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.690746069 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.690772057 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.690800905 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.690817118 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.690856934 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.696078062 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701299906 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701347113 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701368093 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701380968 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701417923 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701845884 CET49781443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701881886 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.701953888 CET49781443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.702334881 CET49781443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.702344894 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.706222057 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.710849047 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.710880041 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.710915089 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.710931063 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.710968971 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.715588093 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.720014095 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.720052004 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.720077991 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.720088005 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.720134020 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.724456072 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.724509001 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.724561930 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.724571943 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.728607893 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.728687048 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.728694916 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.732733965 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.732800007 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.732806921 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.736799002 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.736850023 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.736860991 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.740767956 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.740816116 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.740823984 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.746675968 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.746710062 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.746733904 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.746743917 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.746778965 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.750706911 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.753289938 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.753328085 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.753351927 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.753362894 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.753402948 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.755835056 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.758388996 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.758430004 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.758444071 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.758455038 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.758491039 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.760806084 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.763245106 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.763278961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.763288021 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.763298035 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.763334990 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.765784025 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.768088102 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.768119097 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.768148899 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.768157005 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.768198013 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.770473003 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.770535946 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.770576000 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.770586014 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.772898912 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.772962093 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.772969961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.775228024 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.775275946 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.775284052 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.778692961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.778723001 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.778733969 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.778743029 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.778778076 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.781096935 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.783376932 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.783412933 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.783457041 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.783464909 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.783507109 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.785761118 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.788012028 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.788038969 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.788068056 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.788077116 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.788129091 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.790414095 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.792680025 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.792709112 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.792730093 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.792740107 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.792773008 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.794969082 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.797128916 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.797164917 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.797183990 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.797193050 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.797230959 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.799385071 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.801635981 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.801667929 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.801690102 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.801697969 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.801738024 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.803822041 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.806047916 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.806102991 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.806113005 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.807117939 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.807164907 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.807173014 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.809417009 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.809465885 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.809473038 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.813237906 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.813290119 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.813297033 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.815804958 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.815859079 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.815865993 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.816344976 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.816390991 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.816397905 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.818001986 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.818043947 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.818051100 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.820075989 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.820122957 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.820130110 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.822171926 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.822225094 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.822233915 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.824479103 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.824529886 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.824537992 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.826278925 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.826330900 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.826338053 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.828421116 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.828473091 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.828483105 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.830420017 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.830481052 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.830502987 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.833394051 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.833425045 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.833476067 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.833538055 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.833595037 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.835334063 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.837341070 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.837366104 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.837404013 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.837433100 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.837491035 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.839240074 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.841135979 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.841166973 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.841197968 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.841217995 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.841295004 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.843034983 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.845004082 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.845036983 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.845069885 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.845088959 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.845148087 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.846865892 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.848764896 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.848793030 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.848822117 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.848839998 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.848901987 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.850656033 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.852524042 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.852556944 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.852591038 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.852611065 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.852672100 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.854351044 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.856163979 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.856223106 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.856236935 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.857098103 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.857151985 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.857165098 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.859004021 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.859055996 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.859070063 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.860610962 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.860677958 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.860699892 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.862195969 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.862252951 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.862266064 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.863807917 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.863862038 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.863876104 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.865361929 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.865417957 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.865431070 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.866949081 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.866997004 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.867012978 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.868475914 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.868551016 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.868577003 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.870038986 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.870105028 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.870131969 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.871543884 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.871608019 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.871632099 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.872972012 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.873027086 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.873053074 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.874444008 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.874502897 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.874535084 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.875920057 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.875977039 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.876005888 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.877942085 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.877969980 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.878001928 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.878036022 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.878093004 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.879374027 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.880769014 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.880795002 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.880814075 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.880837917 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.880877972 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.882335901 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.883519888 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.883550882 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.883570910 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.883599997 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.883662939 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.884838104 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.886147022 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.886181116 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.886197090 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.886224985 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.886265039 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.887470961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.888734102 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.888762951 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.888802052 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.888828039 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.888878107 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.890072107 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.891315937 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.891346931 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.891375065 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.891403913 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.891444921 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.892577887 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.893739939 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.893785000 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.893786907 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.893812895 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.893856049 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.895035028 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.895648003 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.895704985 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.895723104 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.896884918 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.896931887 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.896945953 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.898032904 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.898085117 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.898101091 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.899244070 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.899296999 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.899312019 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.900374889 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.900422096 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.900434971 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.901552916 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.901603937 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.901618004 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.902775049 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.902822971 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.902837038 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.903769016 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.903814077 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.903827906 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.904895067 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.904939890 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.904952049 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.906032085 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.906096935 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.906112909 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.907143116 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.907176971 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.907186985 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.908185005 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.908230066 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.908237934 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.909353018 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.909396887 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.909408092 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.910923004 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.910952091 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.910973072 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.910980940 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.911016941 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.912030935 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.912589073 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.912830114 CET49781443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.912856102 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913137913 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913167000 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913177013 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913187027 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913224936 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913232088 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913528919 CET49781443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.913605928 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914136887 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914175034 CET49782443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914222956 CET44349782173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914292097 CET49782443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914572001 CET49783443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914608002 CET44349783173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914690018 CET49783443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914920092 CET49781443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.914959908 CET44349781173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915241957 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915282965 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915285110 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915298939 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915350914 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915498972 CET49782443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915514946 CET44349782173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915823936 CET49783443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.915838957 CET44349783173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.916270971 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.917337894 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.917371035 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.917390108 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.917402029 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.917447090 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.918358088 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.919414043 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.919450045 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.919461012 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.919471025 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.919533014 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.920475006 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.921468019 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.921495914 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.921519995 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.921530962 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.921566010 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.922542095 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.923523903 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.923552036 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.923584938 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.923593998 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.923630953 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.924448967 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.924978018 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.925024033 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.925033092 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.925921917 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.925966024 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.925975084 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.926917076 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.926978111 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.926987886 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.927896976 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.927942038 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.927951097 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.928920984 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.928962946 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.928972006 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.930110931 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.930176020 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.930185080 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.930771112 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.930814981 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.930824041 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.931638002 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.931682110 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.931695938 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.932605982 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.932662010 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.932670116 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.933517933 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.933564901 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.933573961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.934406042 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.934448004 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.934456110 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.935317993 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.935359955 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.935368061 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.936264992 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.936307907 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.936317921 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.937635899 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.937680960 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.937689066 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.938043118 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.938085079 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.938092947 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.939043045 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.939088106 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.939095974 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.939862013 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.939903975 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.939910889 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.940702915 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.940748930 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.940758944 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.941621065 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.941682100 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.941690922 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.942472935 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.942523956 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.942533016 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.943286896 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.943336964 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.943346024 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.944246054 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.944293022 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.944302082 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.945421934 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.945446968 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.945471048 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.945480108 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.945518970 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.946269989 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.947082996 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.947110891 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.947129965 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.947140932 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.947180033 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.947932959 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.948791981 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.948823929 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.948837042 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.948844910 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.948883057 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.949605942 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.950377941 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.950408936 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.950428963 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.950438023 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.950479031 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.951219082 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.952027082 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.952055931 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.952085018 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.952099085 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.952148914 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.952871084 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.954003096 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.954031944 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.954062939 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.954077959 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.954132080 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.954441071 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.955274105 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.955307961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.955327988 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.955339909 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.955389977 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.956007004 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.956881046 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.956908941 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.956937075 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.956949949 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.956998110 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.957583904 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.958354950 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.958383083 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.958410025 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.958422899 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.958473921 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.959104061 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.959883928 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.959917068 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.959937096 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.959950924 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.960005999 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.960666895 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.961441994 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.961469889 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.961502075 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.961513996 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.961560965 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.962197065 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.962943077 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.962997913 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.963010073 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.963342905 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.963396072 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.963407993 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.964140892 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.964194059 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.964206934 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.964905977 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.964958906 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.964972019 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.965740919 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.965794086 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.965805054 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.966520071 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.966578007 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.966590881 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.967195988 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.967252016 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.967271090 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.967959881 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.968014956 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.968028069 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.968702078 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.968745947 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.968758106 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.969439983 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.969499111 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.969511032 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.970232010 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.970278025 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.970289946 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.970901012 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.970957994 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.970971107 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.971609116 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.971678972 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.971693993 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.972383976 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.972438097 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.972450018 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.973139048 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.973192930 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.973205090 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.973783016 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.973835945 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.973846912 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.974545956 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.974597931 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.974611998 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.975198984 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.975249052 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.975261927 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.975914955 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.975963116 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.975975037 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.976661921 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.976711988 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.976725101 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.977386951 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.977438927 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.977451086 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.978101969 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.978149891 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.978163004 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.978780985 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.978832960 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.978846073 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.979823112 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.979851961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.979872942 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.979887009 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.979935884 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.980479002 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.981198072 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.981226921 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.981240988 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.981249094 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.981282949 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.981904984 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.982589960 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.982625961 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.982630968 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.982640028 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.982677937 CET49776443192.168.2.17173.194.219.103
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.983272076 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:44.983916998 CET44349776173.194.219.103192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.994330883 CET192.168.2.171.1.1.10x787aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.994580030 CET192.168.2.171.1.1.10xde11Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.995210886 CET192.168.2.171.1.1.10x2967Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.995528936 CET192.168.2.171.1.1.10xa36bStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.996587992 CET192.168.2.171.1.1.10x8af7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:33.996844053 CET192.168.2.171.1.1.10x93b8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.025755882 CET192.168.2.171.1.1.10x7997Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.025958061 CET192.168.2.171.1.1.10x997aStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.344660997 CET192.168.2.171.1.1.10xeac8Standard query (0)id.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.345007896 CET192.168.2.171.1.1.10xf6a6Standard query (0)id.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.456746101 CET192.168.2.171.1.1.10x8adaStandard query (0)dns-tunnel-check.googlezip.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.459213972 CET192.168.2.171.1.1.10x406Standard query (0)tunnel.googlezip.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.004833937 CET192.168.2.171.1.1.10x4d1Standard query (0)tunnel.googlezip.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.755816936 CET192.168.2.171.1.1.10x72cdStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.756127119 CET192.168.2.171.1.1.10x279bStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.582861900 CET192.168.2.171.1.1.10x8e74Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.583036900 CET192.168.2.171.1.1.10x8027Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.317028999 CET192.168.2.171.1.1.10x2e19Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.317517996 CET192.168.2.171.1.1.10x6226Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.781255007 CET192.168.2.171.1.1.10xd578Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.781940937 CET192.168.2.171.1.1.10xf9a8Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.791774988 CET192.168.2.171.1.1.10x1108Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.792205095 CET192.168.2.171.1.1.10x2119Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.229830027 CET192.168.2.171.1.1.10xfb97Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.230042934 CET192.168.2.171.1.1.10x8624Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.237291098 CET192.168.2.171.1.1.10xc4adStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.237507105 CET192.168.2.171.1.1.10xaceStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.356414080 CET192.168.2.171.1.1.10x6f34Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.356584072 CET192.168.2.171.1.1.10x8aaeStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.468537092 CET192.168.2.171.1.1.10x95caStandard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.468718052 CET192.168.2.171.1.1.10x7568Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.588779926 CET192.168.2.171.1.1.10x8bc9Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.589107990 CET192.168.2.171.1.1.10xf36dStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.589822054 CET192.168.2.171.1.1.10x2c62Standard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.590095043 CET192.168.2.171.1.1.10xe7a7Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.709428072 CET192.168.2.171.1.1.10xd62cStandard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.709738016 CET192.168.2.171.1.1.10xa315Standard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.832057953 CET192.168.2.171.1.1.10x65a6Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.832300901 CET192.168.2.171.1.1.10x5447Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.953588963 CET192.168.2.171.1.1.10xdb93Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.953783989 CET192.168.2.171.1.1.10x65bfStandard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.955507040 CET192.168.2.171.1.1.10x3f27Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.955864906 CET192.168.2.171.1.1.10x532aStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.078938961 CET192.168.2.171.1.1.10x6caaStandard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.079207897 CET192.168.2.171.1.1.10xc52Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.080949068 CET192.168.2.171.1.1.10xa1d2Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.081234932 CET192.168.2.171.1.1.10x7674Standard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.203308105 CET192.168.2.171.1.1.10xda47Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.203526974 CET192.168.2.171.1.1.10xd0c9Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:01.931251049 CET192.168.2.171.1.1.10x4087Standard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:01.931425095 CET192.168.2.171.1.1.10x9e8aStandard query (0)acctcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.048835039 CET192.168.2.171.1.1.10x2b8cStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.049035072 CET192.168.2.171.1.1.10xb2acStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.079410076 CET192.168.2.171.1.1.10xdd87Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.079605103 CET192.168.2.171.1.1.10x2fcbStandard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.297703981 CET192.168.2.171.1.1.10x73e7Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.298048973 CET192.168.2.171.1.1.10xfa3cStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.421366930 CET192.168.2.171.1.1.10x6277Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.421870947 CET192.168.2.171.1.1.10xdf3Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.519959927 CET192.168.2.171.1.1.10xe08dStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.520215988 CET192.168.2.171.1.1.10xf211Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.536514997 CET192.168.2.171.1.1.10x4c3bStandard query (0)ats.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.536788940 CET192.168.2.171.1.1.10x4c00Standard query (0)ats.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.618742943 CET192.168.2.171.1.1.10x6c6cStandard query (0)microsoft.msafflnk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.619043112 CET192.168.2.171.1.1.10x41ecStandard query (0)microsoft.msafflnk.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.622070074 CET192.168.2.171.1.1.10x34b5Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.622325897 CET192.168.2.171.1.1.10x19a8Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.698187113 CET192.168.2.171.1.1.10x83d3Standard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.698499918 CET192.168.2.171.1.1.10xbedcStandard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.713620901 CET192.168.2.171.1.1.10x51d2Standard query (0)msftenterprise.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.713913918 CET192.168.2.171.1.1.10x3aa1Standard query (0)msftenterprise.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.748395920 CET192.168.2.171.1.1.10x9ac1Standard query (0)q-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.748658895 CET192.168.2.171.1.1.10x2516Standard query (0)q-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.878937006 CET192.168.2.171.1.1.10xf3cbStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.879108906 CET192.168.2.171.1.1.10xe12fStandard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.883845091 CET192.168.2.171.1.1.10xfe41Standard query (0)c.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.884239912 CET192.168.2.171.1.1.10x2d6cStandard query (0)c.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.185616016 CET192.168.2.171.1.1.10x771cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.185914993 CET192.168.2.171.1.1.10x297Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.187467098 CET192.168.2.171.1.1.10x8a5fStandard query (0)srm.bf.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.187724113 CET192.168.2.171.1.1.10x8187Standard query (0)srm.bf.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.326057911 CET192.168.2.171.1.1.10x81cdStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.326226950 CET192.168.2.171.1.1.10xe332Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.437973976 CET192.168.2.171.1.1.10x185bStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.438270092 CET192.168.2.171.1.1.10x6dccStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.517772913 CET192.168.2.171.1.1.10xaa47Standard query (0)www.ojrq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.518075943 CET192.168.2.171.1.1.10xb76aStandard query (0)www.ojrq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.598716974 CET192.168.2.171.1.1.10x150aStandard query (0)k-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.598802090 CET192.168.2.171.1.1.10x1219Standard query (0)k-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.707483053 CET192.168.2.171.1.1.10x8661Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.707839012 CET192.168.2.171.1.1.10x43a7Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.771883965 CET192.168.2.171.1.1.10xd3b2Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.772317886 CET192.168.2.171.1.1.10x8b97Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.411812067 CET192.168.2.171.1.1.10xe64aStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.412005901 CET192.168.2.171.1.1.10x7e9Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.697926044 CET192.168.2.171.1.1.10xdbcbStandard query (0)u.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.698242903 CET192.168.2.171.1.1.10x4e66Standard query (0)u.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.773869991 CET192.168.2.171.1.1.10x5c94Standard query (0)rtd.tubemogul.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.774285078 CET192.168.2.171.1.1.10x8b34Standard query (0)rtd.tubemogul.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.328638077 CET192.168.2.171.1.1.10x26a5Standard query (0)rtd-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.328943968 CET192.168.2.171.1.1.10x7edcStandard query (0)rtd-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.769908905 CET192.168.2.171.1.1.10x79faStandard query (0)idpix.media6degrees.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.770076036 CET192.168.2.171.1.1.10xf184Standard query (0)idpix.media6degrees.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.768529892 CET192.168.2.171.1.1.10x729Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.768605947 CET192.168.2.171.1.1.10xe9cdStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:07.760464907 CET192.168.2.171.1.1.10x3cfbStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:07.760776997 CET192.168.2.171.1.1.10x2bb1Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.766685963 CET192.168.2.171.1.1.10x6663Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.767326117 CET192.168.2.171.1.1.10x898eStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:10.771358967 CET192.168.2.171.1.1.10xc97fStandard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:10.771534920 CET192.168.2.171.1.1.10xc0e2Standard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:11.768260002 CET192.168.2.171.1.1.10x6d8dStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:11.768376112 CET192.168.2.171.1.1.10x22e7Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.471245050 CET192.168.2.171.1.1.10xe757Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.471447945 CET192.168.2.171.1.1.10xcc98Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.772828102 CET192.168.2.171.1.1.10x2f69Standard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.772934914 CET192.168.2.171.1.1.10x5892Standard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.357070923 CET192.168.2.171.1.1.10x9e1aStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.357180119 CET192.168.2.171.1.1.10x8518Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.772540092 CET192.168.2.171.1.1.10xbc93Standard query (0)px.owneriq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.772825003 CET192.168.2.171.1.1.10xed4bStandard query (0)px.owneriq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:14.761580944 CET192.168.2.171.1.1.10x1e59Standard query (0)jadserve.postrelease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:14.761734962 CET192.168.2.171.1.1.10xcc97Standard query (0)jadserve.postrelease.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:15.765979052 CET192.168.2.171.1.1.10x1cc0Standard query (0)ds.reson8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:15.766172886 CET192.168.2.171.1.1.10x321bStandard query (0)ds.reson8.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:16.770571947 CET192.168.2.171.1.1.10xb26dStandard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:16.771337986 CET192.168.2.171.1.1.10x7990Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.759646893 CET192.168.2.171.1.1.10x831fStandard query (0)dmpsync.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.759829998 CET192.168.2.171.1.1.10x1d73Standard query (0)dmpsync.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.765256882 CET192.168.2.171.1.1.10xf45bStandard query (0)ag.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.765549898 CET192.168.2.171.1.1.10xa226Standard query (0)ag.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.767647982 CET192.168.2.171.1.1.10x291fStandard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.767875910 CET192.168.2.171.1.1.10x4836Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.760368109 CET192.168.2.171.1.1.10xd6d7Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.760550022 CET192.168.2.171.1.1.10xc86cStandard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.772300005 CET192.168.2.171.1.1.10xd1cbStandard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.773447990 CET192.168.2.171.1.1.10x9a76Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:25.185739040 CET192.168.2.171.1.1.10xfafaStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:25.185925961 CET192.168.2.171.1.1.10x1cefStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:26.187593937 CET192.168.2.171.1.1.10x468aStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:26.187730074 CET192.168.2.171.1.1.10x582fStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:28.189691067 CET192.168.2.171.1.1.10x1f6aStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:28.189855099 CET192.168.2.171.1.1.10x3c94Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.186682940 CET192.168.2.171.1.1.10x8c60Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.187017918 CET192.168.2.171.1.1.10x6259Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:30.197552919 CET192.168.2.171.1.1.10xbe3aStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:30.198175907 CET192.168.2.171.1.1.10xa1a3Standard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:30.318298101 CET192.168.2.171.1.1.10x682eStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.186836004 CET192.168.2.171.1.1.10xf83eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.187004089 CET192.168.2.171.1.1.10xfc70Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.760729074 CET192.168.2.171.1.1.10xc476Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.760833025 CET192.168.2.171.1.1.10x6c28Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.767218113 CET192.168.2.171.1.1.10x7867Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.767560005 CET192.168.2.171.1.1.10x8833Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:43.847326994 CET192.168.2.171.1.1.10x4e95Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients.l.google.com173.194.219.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients.l.google.com173.194.219.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients.l.google.com173.194.219.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients.l.google.com173.194.219.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients.l.google.com173.194.219.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.111934900 CET1.1.1.1192.168.2.170x787aNo error (0)clients.l.google.com173.194.219.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.112073898 CET1.1.1.1192.168.2.170xde11No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.112483978 CET1.1.1.1192.168.2.170x2967No error (0)accounts.google.com173.194.219.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113991976 CET1.1.1.1192.168.2.170x8af7No error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113991976 CET1.1.1.1192.168.2.170x8af7No error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113991976 CET1.1.1.1192.168.2.170x8af7No error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113991976 CET1.1.1.1192.168.2.170x8af7No error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113991976 CET1.1.1.1192.168.2.170x8af7No error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.113991976 CET1.1.1.1192.168.2.170x8af7No error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:34.114046097 CET1.1.1.1192.168.2.170x93b8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)plus.l.google.com64.233.177.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)plus.l.google.com64.233.177.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)plus.l.google.com64.233.177.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)plus.l.google.com64.233.177.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)plus.l.google.com64.233.177.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143810987 CET1.1.1.1192.168.2.170x7997No error (0)plus.l.google.com64.233.177.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:36.143959045 CET1.1.1.1192.168.2.170x997aNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.462018013 CET1.1.1.1192.168.2.170xeac8No error (0)id.google.com172.217.23.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.574400902 CET1.1.1.1192.168.2.170x8adaNo error (0)dns-tunnel-check.googlezip.net216.239.34.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:40.576858044 CET1.1.1.1192.168.2.170x406No error (0)tunnel.googlezip.net216.239.34.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.122039080 CET1.1.1.1192.168.2.170x4d1No error (0)tunnel.googlezip.net216.239.34.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com142.251.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com173.194.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com172.217.215.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com108.177.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com64.233.185.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com64.233.176.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com74.125.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com142.250.9.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com172.253.124.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com142.250.105.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com74.125.136.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:41.873472929 CET1.1.1.1192.168.2.170x72cdNo error (0)i.ytimg.com64.233.177.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)plus.l.google.com64.233.176.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)plus.l.google.com64.233.176.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)plus.l.google.com64.233.176.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)plus.l.google.com64.233.176.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)plus.l.google.com64.233.176.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700300932 CET1.1.1.1192.168.2.170x8e74No error (0)plus.l.google.com64.233.176.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:42.700858116 CET1.1.1.1192.168.2.170x8027No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com74.125.138.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com64.233.177.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com64.233.185.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com142.251.15.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com74.125.138.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com74.125.138.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com64.233.185.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com173.194.219.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com74.125.138.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com173.194.219.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com64.233.177.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com64.233.185.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com142.251.15.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com64.233.185.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com173.194.219.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434899092 CET1.1.1.1192.168.2.170x2e19No error (0)youtube-ui.l.google.com173.194.219.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434926987 CET1.1.1.1192.168.2.170x6226No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:46.434926987 CET1.1.1.1192.168.2.170x6226No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com172.217.215.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com108.177.122.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.251.15.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.251.15.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.251.15.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com108.177.122.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com74.125.138.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.250.9.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.250.9.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.251.15.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com108.177.122.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com142.250.9.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com108.177.122.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com172.217.215.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com172.217.215.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.898813963 CET1.1.1.1192.168.2.170xd578No error (0)youtube-ui.l.google.com172.217.215.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.899040937 CET1.1.1.1192.168.2.170xf9a8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:47.899040937 CET1.1.1.1192.168.2.170xf9a8No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com172.217.215.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com142.251.15.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com142.250.9.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com108.177.122.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com64.233.177.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com74.125.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com142.250.105.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com173.194.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com64.233.185.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com64.233.176.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com172.253.124.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:48.909197092 CET1.1.1.1192.168.2.170x1108No error (0)i.ytimg.com74.125.136.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.347377062 CET1.1.1.1192.168.2.170x8624No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.347393036 CET1.1.1.1192.168.2.170xfb97No error (0)googleads.g.doubleclick.net142.250.9.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.347393036 CET1.1.1.1192.168.2.170xfb97No error (0)googleads.g.doubleclick.net142.250.9.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.347393036 CET1.1.1.1192.168.2.170xfb97No error (0)googleads.g.doubleclick.net142.250.9.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.347393036 CET1.1.1.1192.168.2.170xfb97No error (0)googleads.g.doubleclick.net142.250.9.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.354648113 CET1.1.1.1192.168.2.170xc4adNo error (0)static.doubleclick.net74.125.138.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:50.354648113 CET1.1.1.1192.168.2.170xc4adNo error (0)static.doubleclick.net74.125.138.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.473790884 CET1.1.1.1192.168.2.170x8aaeNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.474960089 CET1.1.1.1192.168.2.170x6f34No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.585973024 CET1.1.1.1192.168.2.170x95caNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.586337090 CET1.1.1.1192.168.2.170x7568No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.706568003 CET1.1.1.1192.168.2.170x8bc9No error (0)lpcdn.lpsnmedia.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.706937075 CET1.1.1.1192.168.2.170x2c62No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.708635092 CET1.1.1.1192.168.2.170xe7a7No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.826766014 CET1.1.1.1192.168.2.170xd62cNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.826766014 CET1.1.1.1192.168.2.170xd62cNo error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.826766014 CET1.1.1.1192.168.2.170xd62cNo error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.826766014 CET1.1.1.1192.168.2.170xd62cNo error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.826766014 CET1.1.1.1192.168.2.170xd62cNo error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.827846050 CET1.1.1.1192.168.2.170xa315No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949259043 CET1.1.1.1192.168.2.170x65a6No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949259043 CET1.1.1.1192.168.2.170x65a6No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949259043 CET1.1.1.1192.168.2.170x65a6No error (0)shed.dual-low.part-0007.t-0009.t-msedge.netpart-0007.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949259043 CET1.1.1.1192.168.2.170x65a6No error (0)part-0007.t-0009.t-msedge.net13.107.213.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949259043 CET1.1.1.1192.168.2.170x65a6No error (0)part-0007.t-0009.t-msedge.net13.107.246.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949728012 CET1.1.1.1192.168.2.170x5447No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.949728012 CET1.1.1.1192.168.2.170x5447No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.951616049 CET1.1.1.1192.168.2.170x4d2aNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.951616049 CET1.1.1.1192.168.2.170x4d2aNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.951616049 CET1.1.1.1192.168.2.170x4d2aNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.951616049 CET1.1.1.1192.168.2.170x4d2aNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:56.951909065 CET1.1.1.1192.168.2.170x8ac1No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.070908070 CET1.1.1.1192.168.2.170xdb93No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.070908070 CET1.1.1.1192.168.2.170xdb93No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.070908070 CET1.1.1.1192.168.2.170xdb93No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.070908070 CET1.1.1.1192.168.2.170xdb93No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.071335077 CET1.1.1.1192.168.2.170x65bfNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.072658062 CET1.1.1.1192.168.2.170x3f27No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.072658062 CET1.1.1.1192.168.2.170x3f27No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.072658062 CET1.1.1.1192.168.2.170x3f27No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.072658062 CET1.1.1.1192.168.2.170x3f27No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.073951006 CET1.1.1.1192.168.2.170x532aNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.196517944 CET1.1.1.1192.168.2.170x6caaNo error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.198580027 CET1.1.1.1192.168.2.170xa1d2No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.198580027 CET1.1.1.1192.168.2.170xa1d2No error (0)d1xbuscas8tetl.cloudfront.net13.249.39.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.198580027 CET1.1.1.1192.168.2.170xa1d2No error (0)d1xbuscas8tetl.cloudfront.net13.249.39.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.198580027 CET1.1.1.1192.168.2.170xa1d2No error (0)d1xbuscas8tetl.cloudfront.net13.249.39.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.198580027 CET1.1.1.1192.168.2.170xa1d2No error (0)d1xbuscas8tetl.cloudfront.net13.249.39.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.198780060 CET1.1.1.1192.168.2.170x7674No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.320523977 CET1.1.1.1192.168.2.170xda47No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.320523977 CET1.1.1.1192.168.2.170xda47No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.321335077 CET1.1.1.1192.168.2.170xd0c9No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:51:57.321335077 CET1.1.1.1192.168.2.170xd0c9No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.047442913 CET1.1.1.1192.168.2.170x6aa0No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.047442913 CET1.1.1.1192.168.2.170x6aa0No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.047442913 CET1.1.1.1192.168.2.170x6aa0No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.048446894 CET1.1.1.1192.168.2.170x2f02No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.048446894 CET1.1.1.1192.168.2.170x2f02No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.048446894 CET1.1.1.1192.168.2.170x2f02No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.049201012 CET1.1.1.1192.168.2.170x4087No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.049201012 CET1.1.1.1192.168.2.170x4087No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.049201012 CET1.1.1.1192.168.2.170x4087No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.049201012 CET1.1.1.1192.168.2.170x4087No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.049335957 CET1.1.1.1192.168.2.170x9e8aNo error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166352034 CET1.1.1.1192.168.2.170xb2acNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166352034 CET1.1.1.1192.168.2.170xb2acNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166352034 CET1.1.1.1192.168.2.170xb2acNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.215.173.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com23.20.31.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.214.208.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.219.54.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com107.23.240.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.204.246.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.199.228.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.166366100 CET1.1.1.1192.168.2.170x2b8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.80.39.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.173207045 CET1.1.1.1192.168.2.170x8e31No error (0)cs1227.wpc.alphacdn.net192.229.211.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.197159052 CET1.1.1.1192.168.2.170xdd87No error (0)logincdn.msftauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.197159052 CET1.1.1.1192.168.2.170xdd87No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.197159052 CET1.1.1.1192.168.2.170xdd87No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.197159052 CET1.1.1.1192.168.2.170xdd87No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.197565079 CET1.1.1.1192.168.2.170x2fcbNo error (0)logincdn.msftauth.netlgincdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.213926077 CET1.1.1.1192.168.2.170x5e09No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.213926077 CET1.1.1.1192.168.2.170x5e09No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.213926077 CET1.1.1.1192.168.2.170x5e09No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.293185949 CET1.1.1.1192.168.2.170xf50dNo error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.293185949 CET1.1.1.1192.168.2.170xf50dNo error (0)sni1gl.wpc.alphacdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.293621063 CET1.1.1.1192.168.2.170x6002No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.316878080 CET1.1.1.1192.168.2.170xa8c0No error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.316878080 CET1.1.1.1192.168.2.170xa8c0No error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.316878080 CET1.1.1.1192.168.2.170xa8c0No error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.414998055 CET1.1.1.1192.168.2.170x73e7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.414998055 CET1.1.1.1192.168.2.170x73e7No error (0)star-mini.c10r.facebook.com31.13.65.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.415350914 CET1.1.1.1192.168.2.170xfa3cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.538562059 CET1.1.1.1192.168.2.170x6277No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.538562059 CET1.1.1.1192.168.2.170x6277No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.539371014 CET1.1.1.1192.168.2.170xdf3No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.539371014 CET1.1.1.1192.168.2.170xdf3No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.637392998 CET1.1.1.1192.168.2.170xf211No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.637783051 CET1.1.1.1192.168.2.170xe08dNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.637783051 CET1.1.1.1192.168.2.170xe08dNo error (0)shed.dual-low.part-0013.t-0009.t-msedge.netpart-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.637783051 CET1.1.1.1192.168.2.170xe08dNo error (0)part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.637783051 CET1.1.1.1192.168.2.170xe08dNo error (0)part-0013.t-0009.t-msedge.net13.107.213.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.654321909 CET1.1.1.1192.168.2.170x4c3bNo error (0)ats.everesttech.netats.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.654321909 CET1.1.1.1192.168.2.170x4c3bNo error (0)dco-ats-00-1519508033.us-east-1.elb.amazonaws.com3.224.195.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.654321909 CET1.1.1.1192.168.2.170x4c3bNo error (0)dco-ats-00-1519508033.us-east-1.elb.amazonaws.com18.208.33.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.654947996 CET1.1.1.1192.168.2.170x4c00No error (0)ats.everesttech.netats.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.739500046 CET1.1.1.1192.168.2.170x34b5No error (0)googleads.g.doubleclick.net74.125.136.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.739500046 CET1.1.1.1192.168.2.170x34b5No error (0)googleads.g.doubleclick.net74.125.136.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.739500046 CET1.1.1.1192.168.2.170x34b5No error (0)googleads.g.doubleclick.net74.125.136.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.739500046 CET1.1.1.1192.168.2.170x34b5No error (0)googleads.g.doubleclick.net74.125.136.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.739790916 CET1.1.1.1192.168.2.170x19a8No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.750207901 CET1.1.1.1192.168.2.170x6c6cNo error (0)microsoft.msafflnk.net35.174.142.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.750207901 CET1.1.1.1192.168.2.170x6c6cNo error (0)microsoft.msafflnk.net44.199.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.750207901 CET1.1.1.1192.168.2.170x6c6cNo error (0)microsoft.msafflnk.net3.209.101.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.750207901 CET1.1.1.1192.168.2.170x6c6cNo error (0)microsoft.msafflnk.net50.19.67.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.211.243.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.207.30.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com107.23.221.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.201.247.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.225.20.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.145.188.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.219.54.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816299915 CET1.1.1.1192.168.2.170x83d3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.226.33.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816431999 CET1.1.1.1192.168.2.170xbedcNo error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816431999 CET1.1.1.1192.168.2.170xbedcNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.816431999 CET1.1.1.1192.168.2.170xbedcNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.39.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.38.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.38.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.831655025 CET1.1.1.1192.168.2.170x51d2No error (0)msftenterprise.sc.omtrdc.net63.140.39.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.866045952 CET1.1.1.1192.168.2.170x2516No error (0)q-aus1.clicktale.netq-aus1.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.879034996 CET1.1.1.1192.168.2.170x9ac1No error (0)q-aus1.clicktale.netq-aus1.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.879034996 CET1.1.1.1192.168.2.170x9ac1No error (0)q-aus1.contentsquare.net3.94.15.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.879034996 CET1.1.1.1192.168.2.170x9ac1No error (0)q-aus1.contentsquare.net52.45.184.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.879034996 CET1.1.1.1192.168.2.170x9ac1No error (0)q-aus1.contentsquare.net35.175.42.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.996304035 CET1.1.1.1192.168.2.170xf3cbNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:02.996361971 CET1.1.1.1192.168.2.170xe12fNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.001580000 CET1.1.1.1192.168.2.170xfe41No error (0)c.clicktale.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.001580000 CET1.1.1.1192.168.2.170xfe41No error (0)c.bf.contentsquare.net34.206.180.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.001580000 CET1.1.1.1192.168.2.170xfe41No error (0)c.bf.contentsquare.net23.20.255.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.001580000 CET1.1.1.1192.168.2.170xfe41No error (0)c.bf.contentsquare.net34.202.63.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.001580000 CET1.1.1.1192.168.2.170xfe41No error (0)c.bf.contentsquare.net3.223.254.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.002562046 CET1.1.1.1192.168.2.170x2d6cNo error (0)c.clicktale.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303194046 CET1.1.1.1192.168.2.170x771cNo error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303194046 CET1.1.1.1192.168.2.170x771cNo error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303194046 CET1.1.1.1192.168.2.170x771cNo error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303194046 CET1.1.1.1192.168.2.170x771cNo error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303194046 CET1.1.1.1192.168.2.170x771cNo error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303194046 CET1.1.1.1192.168.2.170x771cNo error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.303473949 CET1.1.1.1192.168.2.170x297No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.305562019 CET1.1.1.1192.168.2.170x8a5fNo error (0)srm.bf.contentsquare.net3.208.151.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.305562019 CET1.1.1.1192.168.2.170x8a5fNo error (0)srm.bf.contentsquare.net52.202.193.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.305562019 CET1.1.1.1192.168.2.170x8a5fNo error (0)srm.bf.contentsquare.net44.209.148.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.178.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.181.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.161.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.179.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.160.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.443356037 CET1.1.1.1192.168.2.170x81cdNo error (0)ib.anycast.adnxs.com68.67.179.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504337072 CET1.1.1.1192.168.2.170x8c0bNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.38.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.38.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.38.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.504483938 CET1.1.1.1192.168.2.170xe23cNo error (0)adobetarget.data.adobedc.net63.140.39.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.555283070 CET1.1.1.1192.168.2.170x185bNo error (0)idsync.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.635603905 CET1.1.1.1192.168.2.170xaa47No error (0)www.ojrq.net34.95.127.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.716366053 CET1.1.1.1192.168.2.170x150aNo error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.716366053 CET1.1.1.1192.168.2.170x150aNo error (0)k.bf.contentsquare.net54.162.65.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.716366053 CET1.1.1.1192.168.2.170x150aNo error (0)k.bf.contentsquare.net35.153.26.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.717189074 CET1.1.1.1192.168.2.170x1219No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.835011959 CET1.1.1.1192.168.2.170x43a7No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.835118055 CET1.1.1.1192.168.2.170x8661No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.889370918 CET1.1.1.1192.168.2.170xd3b2No error (0)cm.g.doubleclick.net173.194.219.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.889370918 CET1.1.1.1192.168.2.170xd3b2No error (0)cm.g.doubleclick.net173.194.219.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.889370918 CET1.1.1.1192.168.2.170xd3b2No error (0)cm.g.doubleclick.net173.194.219.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:03.889370918 CET1.1.1.1192.168.2.170xd3b2No error (0)cm.g.doubleclick.net173.194.219.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.528980017 CET1.1.1.1192.168.2.170x7e9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.528980017 CET1.1.1.1192.168.2.170x7e9No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.528980017 CET1.1.1.1192.168.2.170x7e9No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.201.196.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.199.228.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.92.107.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.225.20.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com35.173.67.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com35.174.239.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com44.217.139.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.529114008 CET1.1.1.1192.168.2.170xe64aNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com107.23.240.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.815309048 CET1.1.1.1192.168.2.170xdbcbNo error (0)u.clarity.msclarity-ingest-eus-d-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.816318035 CET1.1.1.1192.168.2.170x4e66No error (0)u.clarity.msclarity-ingest-eus-d-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.891060114 CET1.1.1.1192.168.2.170x5c94No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:04.892424107 CET1.1.1.1192.168.2.170x8b34No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.446557045 CET1.1.1.1192.168.2.170x26a5No error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.446557045 CET1.1.1.1192.168.2.170x26a5No error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.446995020 CET1.1.1.1192.168.2.170x7edcNo error (0)rtd-tm.everesttech.netrtd.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.446995020 CET1.1.1.1192.168.2.170x7edcNo error (0)rtd.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.887495041 CET1.1.1.1192.168.2.170x79faNo error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.887495041 CET1.1.1.1192.168.2.170x79faNo error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.887963057 CET1.1.1.1192.168.2.170xf184No error (0)idpix.media6degrees.comidpix.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:05.887963057 CET1.1.1.1192.168.2.170xf184No error (0)map.media6degrees.commap.media6degrees.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.886265039 CET1.1.1.1192.168.2.170x729No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.886265039 CET1.1.1.1192.168.2.170x729No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.886265039 CET1.1.1.1192.168.2.170x729No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.886326075 CET1.1.1.1192.168.2.170xe9cdNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:06.886326075 CET1.1.1.1192.168.2.170xe9cdNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:07.878216028 CET1.1.1.1192.168.2.170x3cfbNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:07.878216028 CET1.1.1.1192.168.2.170x3cfbNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:07.878216028 CET1.1.1.1192.168.2.170x3cfbNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:07.878216028 CET1.1.1.1192.168.2.170x3cfbNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)global.px.quantserve.com192.184.69.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)global.px.quantserve.com192.184.69.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)global.px.quantserve.com192.184.69.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)global.px.quantserve.com192.184.69.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884145021 CET1.1.1.1192.168.2.170x6663No error (0)global.px.quantserve.com192.184.69.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884875059 CET1.1.1.1192.168.2.170x898eNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:08.884875059 CET1.1.1.1192.168.2.170x898eNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:10.889002085 CET1.1.1.1192.168.2.170xc97fNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:10.889076948 CET1.1.1.1192.168.2.170xc0e2No error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:11.885839939 CET1.1.1.1192.168.2.170x6d8dNo error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:11.885839939 CET1.1.1.1192.168.2.170x6d8dNo error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:11.886657953 CET1.1.1.1192.168.2.170x22e7No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.588624001 CET1.1.1.1192.168.2.170xe757No error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.588624001 CET1.1.1.1192.168.2.170xe757No error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.589417934 CET1.1.1.1192.168.2.170xcc98No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890786886 CET1.1.1.1192.168.2.170x5892No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890786886 CET1.1.1.1192.168.2.170x5892No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890786886 CET1.1.1.1192.168.2.170x5892No error (0)prod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890904903 CET1.1.1.1192.168.2.170x2f69No error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890904903 CET1.1.1.1192.168.2.170x2f69No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890904903 CET1.1.1.1192.168.2.170x2f69No error (0)prod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890904903 CET1.1.1.1192.168.2.170x2f69No error (0)ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud34.200.65.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:12.890904903 CET1.1.1.1192.168.2.170x2f69No error (0)ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud3.225.218.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474669933 CET1.1.1.1192.168.2.170x9e1aNo error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474669933 CET1.1.1.1192.168.2.170x9e1aNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474669933 CET1.1.1.1192.168.2.170x9e1aNo error (0)prod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474669933 CET1.1.1.1192.168.2.170x9e1aNo error (0)ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud34.200.65.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474669933 CET1.1.1.1192.168.2.170x9e1aNo error (0)ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud3.225.218.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474769115 CET1.1.1.1192.168.2.170x8518No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474769115 CET1.1.1.1192.168.2.170x8518No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.474769115 CET1.1.1.1192.168.2.170x8518No error (0)prod.ups-ats.us-east-1.aolp-ds-prd.aws.oath.cloudats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.890640020 CET1.1.1.1192.168.2.170xed4bNo error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:13.890688896 CET1.1.1.1192.168.2.170xbc93No error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:14.879266024 CET1.1.1.1192.168.2.170x1e59No error (0)jadserve.postrelease.comjadserve.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:14.879678965 CET1.1.1.1192.168.2.170xcc97No error (0)jadserve.postrelease.comjadserve.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:15.883630991 CET1.1.1.1192.168.2.170x1cc0No error (0)ds.reson8.comds.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:15.883888006 CET1.1.1.1192.168.2.170x321bNo error (0)ds.reson8.comds.reson8.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:16.888887882 CET1.1.1.1192.168.2.170xb26dNo error (0)bttrack.com192.132.33.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:16.888887882 CET1.1.1.1192.168.2.170xb26dNo error (0)bttrack.com192.132.33.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:16.888887882 CET1.1.1.1192.168.2.170xb26dNo error (0)bttrack.com192.132.33.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878053904 CET1.1.1.1192.168.2.170x1d73No error (0)dmpsync.3lift.comeb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878053904 CET1.1.1.1192.168.2.170x1d73No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878053904 CET1.1.1.1192.168.2.170x1d73No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878407955 CET1.1.1.1192.168.2.170x831fNo error (0)dmpsync.3lift.comeb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878407955 CET1.1.1.1192.168.2.170x831fNo error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878407955 CET1.1.1.1192.168.2.170x831fNo error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878407955 CET1.1.1.1192.168.2.170x831fNo error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:17.878407955 CET1.1.1.1192.168.2.170x831fNo error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882843971 CET1.1.1.1192.168.2.170xa226No error (0)ag.innovid.comag-6-split.ag.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882843971 CET1.1.1.1192.168.2.170xa226No error (0)aragorn-virg-prod.inbake.comaragorn-prod-va-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)ag.innovid.comag-6-split.ag.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-virg-prod.inbake.comaragorn-prod-va-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com34.224.206.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com3.212.203.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com18.213.41.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com54.211.78.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com35.175.19.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com34.227.244.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com3.216.235.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:18.882889032 CET1.1.1.1192.168.2.170xf45bNo error (0)aragorn-prod-va-lb.inbake.com3.215.235.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.885003090 CET1.1.1.1192.168.2.170x291fNo error (0)rtb.adentifi.com18.214.166.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.885003090 CET1.1.1.1192.168.2.170x291fNo error (0)rtb.adentifi.com3.210.33.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.885003090 CET1.1.1.1192.168.2.170x291fNo error (0)rtb.adentifi.com54.91.171.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.885003090 CET1.1.1.1192.168.2.170x291fNo error (0)rtb.adentifi.com34.200.159.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.885003090 CET1.1.1.1192.168.2.170x291fNo error (0)rtb.adentifi.com18.235.96.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:19.885003090 CET1.1.1.1192.168.2.170x291fNo error (0)rtb.adentifi.com52.200.178.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net50.19.176.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net52.21.39.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net18.208.240.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net52.4.74.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net34.234.61.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net52.71.57.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net44.216.238.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:20.877857924 CET1.1.1.1192.168.2.170xd6d7No error (0)sync.crwdcntrl.net18.232.189.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.890642881 CET1.1.1.1192.168.2.170xd1cbNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.890642881 CET1.1.1.1192.168.2.170xd1cbNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.890642881 CET1.1.1.1192.168.2.170xd1cbNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.892132044 CET1.1.1.1192.168.2.170x9a76No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.892132044 CET1.1.1.1192.168.2.170x9a76No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:21.892132044 CET1.1.1.1192.168.2.170x9a76No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:25.302938938 CET1.1.1.1192.168.2.170xfafaNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:25.303215981 CET1.1.1.1192.168.2.170x1cefNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:26.305156946 CET1.1.1.1192.168.2.170x468aNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:26.305156946 CET1.1.1.1192.168.2.170x468aNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:26.305207014 CET1.1.1.1192.168.2.170x582fNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:28.307385921 CET1.1.1.1192.168.2.170x1f6aNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:28.307385921 CET1.1.1.1192.168.2.170x1f6aNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.308604956 CET1.1.1.1192.168.2.170x8c60No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.308604956 CET1.1.1.1192.168.2.170x8c60No error (0)image2v2.pubmnet.compug-njrpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.308604956 CET1.1.1.1192.168.2.170x8c60No error (0)pug-njrpb.pubmnet.com162.248.18.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.308621883 CET1.1.1.1192.168.2.170x6259No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:29.308621883 CET1.1.1.1192.168.2.170x6259No error (0)image2v2.pubmnet.compug-vac.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.304174900 CET1.1.1.1192.168.2.170xf83eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.304174900 CET1.1.1.1192.168.2.170xf83eNo error (0)star-mini.c10r.facebook.com31.13.66.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.304337978 CET1.1.1.1192.168.2.170xfc70No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.878051043 CET1.1.1.1192.168.2.170xc476No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.878051043 CET1.1.1.1192.168.2.170xc476No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.878051043 CET1.1.1.1192.168.2.170xc476No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.878051043 CET1.1.1.1192.168.2.170xc476No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.878051043 CET1.1.1.1192.168.2.170xc476No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:31.878079891 CET1.1.1.1192.168.2.170x6c28No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com52.87.115.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.145.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.156.224.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.157.92.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.205.122.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.174.9.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.210.237.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Jan 30, 2024 18:52:32.884583950 CET1.1.1.1192.168.2.170x7867No error (0)sync.srv.stackadapt.com54.173.232.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.174971752.165.165.26443
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NvNedGrehGN2W1y&MD=3Z8G6gZk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:28 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                                              MS-CorrelationId: 36775c40-17f1-4926-ae77-7b602e70b73d
                                                                                                                                                                                                                                                                                                                                                                                                                              MS-RequestId: 745d2ac7-b43d-4637-870a-a795fc5d0cfc
                                                                                                                                                                                                                                                                                                                                                                                                                              MS-CV: qvXmCt4cr0y7e+ov.0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.1749718173.222.162.58443
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:28 UTC2197OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Agent-DeviceId: 01000A41090080B6
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-CBT: 1696586925
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-Market: CH
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Device-ClientSession: AC9A64CD89F84E63943FA8FE73357759
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Device-Touch: false
                                                                                                                                                                                                                                                                                                                                                                                                                              X-DeviceID: 01000A41090080B6
                                                                                                                                                                                                                                                                                                                                                                                                                              X-MSEdge-ExternalExp: asynccls1cf,bfbwsbcm0921tf,d-thshld42,fliptrat6,msaslm5t,qfswpos_t1,wsbref-t,wsbuacf
                                                                                                                                                                                                                                                                                                                                                                                                                              X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                                                                                                                                              X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                                                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 951
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: MUID=4590362BB5CF472B95BBEDB3112D4B7B; _SS=SID=1DC02F3E55E9691B00B73C9C54F0686B&CPID=1696586926722&AC=1&CPH=4790f32e; _EDGE_S=SID=1DC02F3E55E9691B00B73C9C54F0686B; SRCHUID=V=2&GUID=1F8137B2323E40B3851AF1909FBE6E0A&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231006; SRCHHPGUSR=SRCHLANG=en&HV=1696586886&IPMH=f2fb8120&IPMID=1696586925774&LUT=1696586525257; CortanaAppUID=99325A50A46066F842A6B684698F464A; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:28 UTC951OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 35 39 30 33 36 32 42 42 35 43 46 34 37 32 42 39 35 42 42 45 44 42 33 31 31 32 44 34 42 37 42 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 41 36 34 37 39 34 36 41 30 33 38 34 36 31 30 41 38 35 45 38 39 38 38 32 41 35 30 34 43 45 35 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <ClientInstRequest><CID>4590362BB5CF472B95BBEDB3112D4B7B</CID><Events><E><T>Event.ClientInst</T><IG>3A647946A0384610A85E89882A504CE5</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"C
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:28 UTC479INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 38951FE0D0F5475DA72871158C9D0799 Ref B: LAX311000112035 Ref C: 2024-01-30T17:51:28Z
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                                                                                                                              X-CDN-TraceID: 0.3aa6dc17.1706637088.b86bc0a


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.1749721173.194.219.844436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-WzHS3QtxGrexjCFwFc2kVg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw15BiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQFiIR6OZe-erGUT6Nj1-gMjALrYGDA"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.1749724173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC824OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-L_hGrK_7CmhFJd55GepMRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1703INData Raw: 66 33 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6a 6f 72 67 65 20 70 6f 6c 61 6e 63 6f 20 6d 69 6e 6e 65 73 6f 74 61 20 74 77 69 6e 73 22 2c 22 70 68 69 6c 69 70 73 20 63 70 61 70 20 6d 61 63 68 69 6e 65 73 22 2c 22 6d 65 74 61 7a 6f 6f 20 67 61 6d 65 73 20 73 68 75 74 73 20 64 6f 77 6e 22 2c 22 73 65 61 73 6f 6e 20 39 20 6f 76 65 72 77 61 74 63 68 20 70 61 74 63 68 20 6e 6f 74 65 73 22 2c 22 74 65 6b 6b 65 6e 20 38 20 74 69 65 72 20 6c 69 73 74 22 2c 22 6a 65 66 66 20 67 6f 6f 64 6d 61 6e 20 63 6f 6c 6c 65 67 65 20 62 61 73 6b 65 74 62 61 6c 6c 22 2c 22 72 6f 79 61 6c 20 63 61 72 69 62 62 65 61 6e 20 6c 61 72 67 65 73 74 20 63 72 75 69 73 65 20 73 68 69 70 22 2c 22 69 70 68 6f 6e 65 20 6e 65 77 20 65 6d 6f 6a 69 73 20 32 30 32 34 22 5d 2c 5b 22 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f3b)]}'["",["jorge polanco minnesota twins","philips cpap machines","metazoo games shuts down","season 9 overwatch patch notes","tekken 8 tier list","jeff goodman college basketball","royal caribbean largest cruise ship","iphone new emojis 2024"],["","
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1703INData Raw: 30 4f 44 51 34 65 6b 59 33 52 31 49 33 63 33 70 44 4b 32 35 54 52 57 39 43 4f 45 5a 47 56 55 46 75 62 6d 35 6b 61 6c 42 50 5a 6b 4a 49 59 58 55 30 57 6b 4d 34 59 33 51 30 65 57 55 35 54 45 6c 53 62 58 4e 61 59 58 56 35 56 6d 49 78 52 6c 52 6b 53 55 4a 50 63 47 52 68 61 6b 5a 7a 63 6b 64 33 63 32 35 58 56 32 46 6a 63 56 46 49 57 57 4e 78 61 57 6f 72 65 47 74 75 4d 45 68 31 53 33 52 70 54 7a 52 6c 53 6d 64 31 55 33 6b 72 61 48 4a 72 4d 43 39 55 59 6c 42 55 56 57 56 51 56 48 4a 68 54 30 4e 4c 56 31 59 31 63 45 46 70 5a 32 4a 75 59 6e 56 6d 64 6a 4a 79 62 32 52 6b 64 6c 42 32 55 30 56 4a 64 31 64 4a 56 31 64 54 62 54 6c 5a 4e 46 4a 55 53 6b 77 72 62 6e 59 32 52 32 78 4c 59 6d 67 34 63 56 5a 45 4e 58 70 36 56 47 70 53 62 33 46 6d 4c 7a 6c 72 50 54 6f 64 61 6d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0ODQ4ekY3R1I3c3pDK25TRW9COEZGVUFubm5kalBPZkJIYXU0WkM4Y3Q0eWU5TElSbXNaYXV5VmIxRlRkSUJPcGRhakZzckd3c25XV2FjcVFIWWNxaWoreGtuMEh1S3RpTzRlSmd1U3kraHJrMC9UYlBUVWVQVHJhT0NLV1Y1cEFpZ2JuYnVmdjJyb2RkdlB2U0VJd1dJV1dTbTlZNFJUSkwrbnY2R2xLYmg4cVZENXp6VGpSb3FmLzlrPTodam
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC500INData Raw: 48 42 5a 55 33 42 33 62 6c 70 4c 56 57 70 4b 54 6b 39 46 52 32 4d 78 53 56 63 33 52 56 55 32 4d 54 67 76 52 6c 4e 71 4e 58 52 73 51 7a 6c 53 59 56 56 77 54 31 46 45 57 45 35 6b 5a 58 4e 36 64 48 51 77 61 31 4e 47 56 6e 46 56 54 54 46 30 54 6b 4e 76 59 6c 5a 56 55 57 74 6e 56 6d 74 56 53 57 39 6f 64 6c 68 45 55 6d 68 53 55 32 68 4c 62 48 4a 56 52 58 42 54 54 58 46 56 56 47 64 42 5a 55 70 77 53 33 5a 46 64 55 4a 6b 53 6d 4a 46 63 55 78 4c 61 46 42 53 57 48 5a 77 55 53 74 59 55 55 56 42 61 46 64 6e 61 32 73 35 54 57 70 5a 4f 47 6f 77 63 45 59 72 53 79 39 48 56 58 55 31 57 45 64 55 57 57 39 54 61 57 6b 7a 65 47 35 54 4d 6a 5a 46 53 47 56 54 4e 45 52 6e 5a 79 39 5a 53 7a 4a 34 4d 58 68 72 4f 55 31 4f 5a 6b 52 47 63 6d 67 79 61 56 42 44 57 57 78 79 55 30 63 30
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: HBZU3B3blpLVWpKTk9FR2MxSVc3RVU2MTgvRlNqNXRsQzlSYVVwT1FEWE5kZXN6dHQwa1NGVnFVTTF0TkNvYlZVUWtnVmtVSW9odlhEUmhSU2hLbHJVRXBTTXFVVGdBZUpwS3ZFdUJkSmJFcUxLaFBSWHZwUStYUUVBaFdna2s5TWpZOGowcEYrSy9HVXU1WEdUWW9TaWkzeG5TMjZFSGVTNERnZy9ZSzJ4MXhrOU1OZkRGcmgyaVBDWWxyU0c0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC886INData Raw: 33 36 66 0d 0a 49 63 6c 52 7a 56 6b 4a 54 51 58 42 44 5a 33 42 4c 61 47 74 47 53 6e 6c 44 55 45 56 57 4f 48 46 43 63 32 52 53 65 58 41 34 4b 30 5a 51 52 6b 31 70 4d 31 68 31 55 46 70 77 52 48 6c 71 59 6e 42 68 64 58 70 52 4d 6e 4d 33 54 58 56 49 64 57 78 51 5a 30 4e 6b 63 32 4e 7a 62 6b 35 47 52 31 4d 35 61 46 4a 76 4e 57 6c 6e 52 6b 4d 72 4b 32 31 4f 53 47 52 72 54 44 64 79 55 30 5a 4d 56 6a 56 42 57 6e 4a 4a 53 48 6f 31 59 54 64 6a 59 6d 34 34 55 56 5a 7a 61 32 46 74 4d 6e 42 71 65 6a 64 34 4e 6b 4a 4c 52 6d 73 31 4c 30 39 51 65 55 74 75 4f 47 51 7a 64 44 56 73 4b 31 4a 42 59 55 39 75 4e 57 68 32 52 48 42 49 55 6b 70 56 52 48 41 35 5a 45 39 51 53 57 74 6b 59 54 4d 76 52 47 56 54 4d 6a 49 78 5a 58 42 55 65 57 64 49 4d 30 4d 79 52 6e 45 34 52 54 52 56 62
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 36fIclRzVkJTQXBDZ3BLaGtGSnlDUEVWOHFCc2RSeXA4K0ZQRk1pM1h1UFpwRHlqYnBhdXpRMnM3TXVIdWxQZ0Nkc2Nzbk5GR1M5aFJvNWlnRkMrK21OSGRrTDdyU0ZMVjVBWnJJSHo1YTdjYm44UVZza2FtMnBqejd4NkJLRms1L09QeUtuOGQzdDVsK1JBYU9uNWh2RHBIUkpVRHA5ZE9QSWtkYTMvRGVTMjIxZXBUeWdIM0MyRnE4RTRVb
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              4192.168.2.1749723173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC542OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              5192.168.2.1749725173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC727OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1479INData Raw: 32 30 64 30 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4f 61 20 67 62 5f 66 62 20 67 62 5f 54 64 20 67 62 5f 6d 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 20d0)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Oa gb_fb gb_Td gb_md\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1479INData Raw: 30 33 64 5c 22 67 62 5f 46 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 38 64 20 67 62 5f 48 63 20 67 62 5f 36 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 2f 3f 74 61 62 5c 75 30 30 33 64 72 72 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4c 63 20 67 62 5f 35 64 5c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 5c 75 30 30 33 64 5c 22 74 72 75 65 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 03d\"gb_Fc\"\u003e\u003ca class\u003d\"gb_8d gb_Hc gb_6d\" aria-label\u003d\"Google\" href\u003d\"/?tab\u003drr\"\u003e\u003cspan class\u003d\"gb_Lc gb_5d\" aria-hidden\u003d\"true\" role\u003d\"presentation\"\u003e\u003c\/span\u003e\u003c\/a\u003e\u003c\
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1479INData Raw: 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 53 65 61 72 63 68 20 4c 61 62 73 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 68 74 74 70 73 3a 2f 2f 6c 61 62 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 73 6f 75 72 63 65 5c 75 30 30 33 64 6e 74 70 5c 22 20 74 61 72 67 65 74 5c 75 30 30 33 64 5c 22 5f 74 6f 70 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 67 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aria-label\u003d\"Search Labs\" href\u003d\"https://labs.google.com/search?source\u003dntp\" target\u003d\"_top\" role\u003d\"button\" tabindex\u003d\"0\"\u003e \u003csvg class\u003d\"gb_g\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1479INData Raw: 33 63 5c 2f 61 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 20 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 6b 20 67 62 5f 76 20 67 62 5f 49 5c 22 20 64 61 74 61 2d 6f 67 73 72 2d 66 62 5c 75 30 30 33 64 5c 22 74 72 75 65 5c 22 20 64 61 74 61 2d 6f 67 73 72 2d 61 6c 74 5c 75 30 30 33 64 5c 22 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 77 61 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 66 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 20 61 70 70 73 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3c\/a\u003e \u003c\/div\u003e \u003c\/div\u003e \u003cdiv class\u003d\"gb_k gb_v gb_I\" data-ogsr-fb\u003d\"true\" data-ogsr-alt\u003d\"\" id\u003d\"gbwa\"\u003e\u003cdiv class\u003d\"gb_f\"\u003e\u003ca class\u003d\"gb_d\" aria-label\u003d\"Google apps\"
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1479INData Raw: 72 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 55 63 20 67 62 5f 53 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 34 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 46 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 38 64 20 67 62 5f 48 63 20 67 62 5f 36 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 2f 3f 74 61 62 5c 75 30 30 33 64 72 72 5c 22 5c 75 30
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r\u003e\u003cdiv class\u003d\"gb_Uc gb_Sc\"\u003e\u003cdiv class\u003d\"gb_4c\"\u003e\u003cdiv class\u003d\"gb_Ec\"\u003e\u003cdiv class\u003d\"gb_Fc\"\u003e\u003ca class\u003d\"gb_8d gb_Hc gb_6d\" aria-label\u003d\"Google\" href\u003d\"/?tab\u003drr\"\u0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1013INData Raw: 61 74 61 73 65 74 2e 65 71 69 64 5c 75 30 30 33 64 65 3b 61 2e 43 5b 65 5d 5c 75 30 30 33 64 64 3b 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 5c 22 6f 6e 5c 22 2b 63 2c 64 29 3a 61 2e 6f 2e 6c 6f 67 28 45 72 72 6f 72 28 5c 22 72 60 5c 22 2b 62 29 29 7d 7d 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 5f 2e 41 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 5f 2e 71 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ataset.eqid\u003de;a.C[e]\u003dd;b\u0026\u0026b.addEventListener?b.addEventListener(c,d,!1):b\u0026\u0026b.attachEvent?b.attachEvent(\"on\"+c,d):a.o.log(Error(\"r`\"+b))}};\n}catch(e){_._DumpException(e)}\ntry{\n_.Ad\u003dfunction(){if(!_.q.addEventListen
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC318INData Raw: 31 33 37 0d 0a 3b 74 72 79 7b 62 5c 75 30 30 33 64 63 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 61 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 45 64 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 45 64 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 45 64 7d 29 7d 63 61 74 63 68 28 64 29 7b 5f 2e 71 2e 63 6f 6e 73 6f 6c 65 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 71 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 64 2e 6d 65 73 73 61 67 65 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 30 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 62 2c 30 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 137;try{b\u003dc.createPolicy(a,{createHTML:Ed,createScript:Ed,createScriptURL:Ed})}catch(d){_.q.console\u0026\u0026_.q.console.error(d.message)}return b};_.Gd\u003dfunction(a,b){return 0\u003d\u003da.lastIndexOf(b,0)};_.Hd\u003dfunction(a,b){return Arr
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1252INData Raw: 38 30 30 30 0d 0a 6e 76 61 73 28 30 2c 30 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 5c 22 32 64 5c 22 29 7d 63 61 74 63 68 28 61 29 7b 7d 3b 76 61 72 20 49 64 3b 5f 2e 4a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 49 64 5c 75 30 30 32 36 5c 75 30 30 32 36 28 49 64 5c 75 30 30 33 64 5f 2e 46 64 28 5c 22 6f 67 62 2d 71 74 6d 23 68 74 6d 6c 5c 22 29 29 3b 72 65 74 75 72 6e 20 49 64 7d 3b 76 61 72 20 4d 64 2c 4f 64 3b 5f 2e 4b 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 3b 5f 2e 4c 64 5c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000nvas(0,0)).getContext(\"2d\")}catch(a){};var Id;_.Jd\u003dfunction(){void 0\u003d\u003d\u003dId\u0026\u0026(Id\u003d_.Fd(\"ogb-qtm#html\"));return Id};var Md,Od;_.Kd\u003dclass{constructor(a){this.i\u003da}toString(){return this.i.toString()}};_.Ld\
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1252INData Raw: 65 48 74 6d 6c 5c 22 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 5f 2e 4a 64 28 29 3b 61 5c 75 30 30 33 64 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 59 64 28 61 2c 58 64 29 7d 3b 5f 2e 59 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 3b 5f 2e 61 65 5c 75 30 30 33 64 6e 65 77 20 5f 2e 59 64 28 5f 2e 71 2e 74 72 75 73 74 65 64 54 79 70 65 73 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 71 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 65 6d 70 74 79 48 54
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eHtml\"};_.$d\u003dfunction(a){const b\u003d_.Jd();a\u003db?b.createHTML(a):a;return new _.Yd(a,Xd)};_.Yd\u003dclass{constructor(a){this.i\u003da}toString(){return this.i.toString()}};_.ae\u003dnew _.Yd(_.q.trustedTypes\u0026\u0026_.q.trustedTypes.emptyHT
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1252INData Raw: 2e 6d 2e 66 6c 6f 6f 72 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 69 64 74 68 5c 75 30 30 33 64 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 77 69 64 74 68 29 3b 74 68 69 73 2e 68 65 69 67 68 74 5c 75 30 30 33 64 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5f 2e 6d 2e 72 6f 75 6e 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 69 64 74 68 5c 75 30 30 33 64 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 77 69 64 74 68 29 3b 74 68 69 73 2e 68 65 69 67 68 74 5c 75 30 30 33 64 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 68 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 5f 2e 52 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .m.floor\u003dfunction(){this.width\u003dMath.floor(this.width);this.height\u003dMath.floor(this.height);return this};_.m.round\u003dfunction(){this.width\u003dMath.round(this.width);this.height\u003dMath.round(this.height);return this};_.R\u003dfunction(


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              6192.168.2.1749722173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC542OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC1434INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              7192.168.2.1749720173.194.219.1014436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.149&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Update-Updater: chromecrx-117.0.5938.149
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-m4L6zt0i4oDRr4bFARJP2Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Daynum: 6238
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Daystart: 35494
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: GSE
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 35 34 39 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6238" elapsed_seconds="35494"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              8192.168.2.1749729173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:35 UTC845OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=di&oit=1&cp=2&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              9192.168.2.1749730173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:35 UTC847OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dire&oit=1&cp=4&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              10192.168.2.1749731173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC848OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direc&oit=1&cp=5&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TGenD1UqBpQxNkv7WWB8UA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1048INData Raw: 34 31 31 0d 0a 29 5d 7d 27 0a 5b 22 64 69 72 65 63 22 2c 5b 22 64 69 72 65 63 74 69 6f 6e 73 22 2c 22 64 69 72 65 63 74 76 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 61 74 6c 61 6e 74 61 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 66 6f 72 65 73 74 20 70 61 72 6b 22 2c 22 64 69 72 65 63 74 76 20 73 74 72 65 61 6d 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 67 6f 6f 67 6c 65 22 2c 22 64 69 72 65 63 74 20 6f 62 6a 65 63 74 22 2c 22 64 69 72 65 63 74 20 64 65 6d 6f 63 72 61 63 79 22 2c 22 64 69 72 65 63 74 76 20 6c 6f 67 69 6e 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 67 6f 6f 67 6c 65 20 6d 61 70 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 411)]}'["direc",["directions","directv","directions atlanta","directions forest park","directv stream","directions google","direct object","direct democracy","directv login","directions google maps"],["","","","","","","","","",""],[],{"google:clientda
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              11192.168.2.1749732173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC849OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=direct&oit=1&cp=6&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WpUvtERm8jZbLAOZ_poWZA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1050INData Raw: 34 31 33 0d 0a 29 5d 7d 27 0a 5b 22 64 69 72 65 63 74 22 2c 5b 22 64 69 72 65 63 74 69 6f 6e 73 22 2c 22 64 69 72 65 63 74 76 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 61 74 6c 61 6e 74 61 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 66 6f 72 65 73 74 20 70 61 72 6b 22 2c 22 64 69 72 65 63 74 76 20 73 74 72 65 61 6d 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 67 6f 6f 67 6c 65 22 2c 22 64 69 72 65 63 74 20 6f 62 6a 65 63 74 22 2c 22 64 69 72 65 63 74 20 64 65 6d 6f 63 72 61 63 79 22 2c 22 64 69 72 65 63 74 76 20 6c 6f 67 69 6e 22 2c 22 64 69 72 65 63 74 69 6f 6e 73 20 67 6f 6f 67 6c 65 20 6d 61 70 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 413)]}'["direct",["directions","directv","directions atlanta","directions forest park","directv stream","directions google","direct object","direct democracy","directv login","directions google maps"],["","","","","","","","","",""],[],{"google:clientd
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              12192.168.2.174973364.233.177.1004436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC922OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 121630
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:24:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:24:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 06 Dec 2023 17:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 1601
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC338INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 5d 29 3b 0a 76 61 72 20 65 61 2c 66 61 2c 6e 61 2c 70 61 2c 73 61 2c 76 61 2c 77 61 2c 43 61 3b 5f 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a)
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 3b 66 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};na=function(a){a=[
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 5f 2e 6f 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 66 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 61 28 65 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=_.oa[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&fa(d.prototype,a,{configurable:!0,writable:!0,value:function(){return sa(ea(this))}})}return a});sa=function(a){a={next:a};a[Sy
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 4c 66 29 7b 74 68 69 73 2e 4c 66 3d 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 66 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 62 37 28 29 7d 29 7d 74 68 69 73 2e 4c 66 2e 70 75 73 68 28 68 29 7d 3b 76 61 72 20 64 3d 5f 2e 6f 61 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 64 28 68 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 4c 66 26 26 74 68 69 73 2e 4c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :new e(function(k){k(h)})}if(a)return a;b.prototype.eP=function(h){if(null==this.Lf){this.Lf=[];var k=this;this.fP(function(){k.b7()})}this.Lf.push(h)};var d=_.oa.setTimeout;b.prototype.fP=function(h){d(h,0)};b.prototype.b7=function(){for(;this.Lf&&this.L
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 46 61 29 3b 74 68 69 73 2e 46 61 3d 68 3b 74 68 69 73 2e 7a 66 3d 6b 3b 32 3d 3d 3d 74 68 69 73 2e 46 61 26 26 74 68 69 73 2e 51 64 61 28 29 3b 74 68 69 73 2e 63 37 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 51 64 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 46 62 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6f 61 2e 63 6f 6e 73 6f 6c 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6b 2e 65 72 72 6f 72 28 68 2e 7a 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 56 29 72 65 74 75 72 6e 21 31 3b 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "+h+"`"+k+"`"+this.Fa);this.Fa=h;this.zf=k;2===this.Fa&&this.Qda();this.c7()};e.prototype.Qda=function(){var h=this;d(function(){if(h.Fba()){var k=_.oa.console;"undefined"!==typeof k&&k.error(h.zf)}},1)};e.prototype.Fba=function(){if(this.iV)return!1;var
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 64 60 22 2b 6d 2e 46 61 29 3b 7d 7d 76 61 72 20 6d 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 63 73 3f 66 2e 65 50 28 6c 29 3a 74 68 69 73 2e 63 73 2e 70 75 73 68 28 6c 29 3b 74 68 69 73 2e 69 56 3d 21 30 7d 3b 65 2e 72 65 73 6f 6c 76 65 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 74 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: reak;default:throw Error("d`"+m.Fa);}}var m=this;null==this.cs?f.eP(l):this.cs.push(l);this.iV=!0};e.resolve=c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.ta(h),n=m.next();!n.done;n=m.n
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 73 74 61 6e 63 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 64 28 6e 29 3b 72 65 74 75 72 6e 20 6d 28 6e 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6e 2e 67 65 74 28 6c 29 7c 7c 33 21 3d 6e 2e 67 65 74 28 6d 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 34 3d 3d 6e 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: stanceof b)return n;Object.isExtensible(n)&&d(n);return m(n)})}if(function(){if(!a||!Object.seal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(2!=n.get(l)||3!=n.get(m))return!1;n.delete(l);n.set(m,4);return!n.has(l)&&4==n.
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 65 7c 7c 34 21 3d 6e 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 22 74 22 21 3d 6e 2e 76 61 6c 75 65 5b 31 5d 7c 7c 21 6d 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 0a 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 6b 29 7b 6b 3d 5f 2e 74 61 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e||4!=n.value[0].x||"t"!=n.value[1]||!m.next().done?!1:!0}catch(p){return!1}}())return a;var b=new WeakMap,c=function(k){this[0]={};this[1]=f();this.size=0;if(k){k=_.ta(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};c.prototype.set=func
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 76 61 72 20 6d 3d 6c 26 26 74 79 70 65 6f 66 20 6c 3b 22 6f 62 6a 65 63 74 22 3d 3d 6d 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6d 3f 62 2e 68 61 73 28 6c 29 3f 6d 3d 62 2e 67 65 74 28 6c 29 3a 28 6d 3d 22 22 2b 20 2b 2b 68 2c 62 2e 73 65 74 28 6c 2c 6d 29 29 3a 6d 3d 22 70 5f 22 2b 6c 3b 76 61 72 20 6e 3d 6b 5b 30 5d 5b 6d 5d 3b 69 66 28 6e 26 26 76 61 28 6b 5b 30 5d 2c 6d 29 29 66 6f 72 28 6b 3d 30 3b 6b 3c 6e 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 70 3d 6e 5b 6b 5d 3b 69 66 28 6c 21 3d 3d 6c 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6c 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =c.prototype.entries;var d=function(k,l){var m=l&&typeof l;"object"==m||"function"==m?b.has(l)?m=b.get(l):(m=""+ ++h,b.set(l,m)):m="p_"+l;var n=k[0][m];if(n&&va(k[0],m))for(k=0;k<n.length;k++){var p=n[k];if(l!==l&&p.key!==p.key||l===p.key)return{id:m,list
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:36 UTC1252INData Raw: 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 70 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 74 61 28 5b 63 5d 29 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eys",function(a){return a?a:function(){return Oa(this,function(b){return b})}});pa("Set",function(a){if(function(){if(!a||"function"!=typeof a||!a.prototype.entries||"function"!=typeof Object.seal)return!1;try{var c=Object.seal({x:4}),d=new a(_.ta([c]));


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              13192.168.2.1749735173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:37 UTC850OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=directx&oit=1&cp=7&pgcl=7&gs_rn=42&psi=w2jj9Ekh5vGktcI5&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:37 UTC1703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kJoMgd7DIGFSoKPTXEzpVA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:37 UTC636INData Raw: 32 37 35 0d 0a 29 5d 7d 27 0a 5b 22 64 69 72 65 63 74 78 22 2c 5b 22 64 69 72 65 63 74 78 22 2c 22 64 69 72 65 63 74 78 20 72 75 6e 74 69 6d 65 22 2c 22 64 69 72 65 63 74 78 20 31 31 22 2c 22 64 69 72 65 63 74 78 20 31 32 22 2c 22 64 69 72 65 63 74 78 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 64 69 72 65 63 74 78 20 31 31 20 76 73 20 31 32 22 2c 22 64 69 72 65 63 74 78 20 72 75 6e 74 69 6d 65 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 64 69 72 65 63 74 78 20 31 31 20 76 73 20 76 75 6c 6b 61 6e 22 2c 22 64 69 72 65 63 74 78 20 31 32 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 64 69 72 65 63 74 78 20 75 70 64 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 275)]}'["directx",["directx","directx runtime","directx 11","directx 12","directx download","directx 11 vs 12","directx runtime download","directx 11 vs vulkan","directx 12 download","directx update"],["","","","","","","","","",""],[],{"google:clientd
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              14192.168.2.1749736173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1312OUTGET /search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: NID=511=X9Z9GC2VZ5PTUFlYUNdhKnJP24TRGpGqZqKFL9Pw-Ezk_duysZ_VzzYNGWyHcs80O3scFIEGWC4ejePhlgeAzI7DW28lCxtFqnZqwLPsW3aG59Guvp647PtH9EGoiqhxBjO7Es0rJ7PDVhdGCfedVrlCik0Vmojg2gUg6Tqi0JI
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC2282INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GhlIM3-Vn8MZTzZdrVZ-yw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:39 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; expires=Sun, 28-Jul-2024 17:51:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc; expires=Sat, 06-Apr-2024 09:46:29 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC2282INData Raw: 65 62 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 53 65 61 72 63 68 52 65 73 75 6c 74 73 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6a 6f 43 71 38 5a 67 35 50 63 58 67 66 6c 2f 53 6f 54 69 6b 63 31 65 2f 64 7a 51 43 64 78 57 30 66 76 6f 38 46 78 6d 64 58 74 4d 70 54 48 46 53 50 54 68 44 73 7a 72 32 47 54 6e 34 61 44 4f 39 6e 2f 6c 70 6b 57 33 5a 76 2f 6a 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eb4<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="AjoCq8Zg5PcXgfl/SoTikc1e/dzQCdxW0fvo8FxmdXtMpTHFSPThDszr2GTn4aDO9n/lpkW3Zv/js
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1489INData Raw: 65 2e 73 79 3d 5b 5d 3b 67 6f 6f 67 6c 65 2e 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 76 61 72 20 63 3d 61 2e 69 64 3b 65 6c 73 65 7b 64 6f 20 63 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 77 68 69 6c 65 28 67 6f 6f 67 6c 65 2e 79 5b 63 5d 29 7d 67 6f 6f 67 6c 65 2e 79 5b 63 5d 3d 5b 61 2c 62 5d 3b 72 65 74 75 72 6e 21 31 7d 3b 67 6f 6f 67 6c 65 2e 73 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 6f 6f 67 6c 65 2e 73 79 2e 70 75 73 68 28 61 29 7d 3b 67 6f 6f 67 6c 65 2e 6c 6d 3d 5b 5d 3b 67 6f 6f 67 6c 65 2e 70 6c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 6f 6f 67 6c 65 2e 6c 6d 2e 70 75 73 68 2e 61 70 70 6c 79 28 67 6f 6f 67 6c 65 2e 6c 6d 2c 61 29 7d 3b 67 6f 6f 67 6c 65 2e 6c 71 3d 5b 5d 3b 67 6f 6f 67 6c 65 2e 6c 6f 61 64 3d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.sy=[];google.x=function(a,b){if(a)var c=a.id;else{do c=Math.random();while(google.y[c])}google.y[c]=[a,b];return!1};google.sx=function(a){google.sy.push(a)};google.lm=[];google.plm=function(a){google.lm.push.apply(google.lm,a)};google.lq=[];google.load=
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC116INData Raw: 36 65 0d 0a 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 69 66 28 22 68 69 64 64 65 6e 22 3d 3d 3d 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 7c 7c 22 47 2d 45 58 50 41 4e 44 41 42 4c 45 2d 43 4f 4e 54 45 4e 54 22 3d 3d 3d 64 2e 74 61 67 4e 61 6d 65 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6e.parentElement)if("hidden"===d.style.overflow||"G-EXPANDABLE-CONTENT"===d.tagName&&"hidden"===getComputedStyle
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 38 30 30 30 0d 0a 28 64 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6f 76 65 72 66 6c 6f 77 22 29 29 7b 62 3d 64 3b 62 72 65 61 6b 20 61 7d 62 3d 6e 75 6c 6c 7d 69 66 28 21 62 29 72 65 74 75 72 6e 21 31 3b 61 3d 63 28 61 29 3b 63 3d 63 28 62 29 3b 72 65 74 75 72 6e 20 61 2e 62 6f 74 74 6f 6d 3c 63 2e 74 6f 70 7c 7c 61 2e 74 6f 70 3e 3d 63 2e 62 6f 74 74 6f 6d 7c 7c 61 2e 72 69 67 68 74 3c 63 2e 6c 65 66 74 7c 7c 61 2e 6c 65 66 74 3e 3d 63 2e 72 69 67 68 74 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 72 65 74 75 72 6e 22 6e 6f 6e 65 22 3d 3d 3d 61 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3f 21 30 3a 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000(d).getPropertyValue("overflow")){b=d;break a}b=null}if(!b)return!1;a=c(a);c=c(b);return a.bottom<c.top||a.top>=c.bottom||a.right<c.left||a.left>=c.right}function ba(a){return"none"===a.style.display?!0:document.defaultView&&document.defaultView.ge
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 61 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 64 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 3b 76 61 72 20 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 6c 3d 5b 5d 3b 74 68 69 73 2e 43 3d 74 68 69 73 2e 67 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 6f 61 66 74 22 29 3b 74 68 69 73 2e 69 3d 21 21 74 68 69 73 2e 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 66 65 72 72 65 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hEvent("on"+b,c)}function B(a,b,c,d){"addEventListener"in a?a.removeEventListener(b,c,d||!1):a.attachEvent&&a.detachEvent("on"+b,c)};var ka=function(a){this.g=a;this.l=[];this.C=this.g.hasAttribute("data-noaft");this.i=!!this.g.getAttribute("data-deferred
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 72 63 20 62 73 72 63 20 75 72 6c 20 6c 6c 20 69 6d 61 67 65 20 69 6d 67 2d 75 72 6c 20 6c 69 6f 69 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 66 6f 72 28 3b 61 3b 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 69 66 28 22 47 2d 53 43 52 4f 4c 4c 49 4e 47 2d 43 41 52 4f 55 53 45 4c 22 3d 3d 3d 61 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 20 61 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 3d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 7c 7c 7b 7d 3b 76 61 72 20 47 3d 67 6f 6f 67 6c 65 2e 63 2e 69 69 6d 2c 6c 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 48 28 61 29 7b 76 61 72 20 62 3d 53 74 72 69 6e 67 28 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 73 69 69 64 22 29 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rc bsrc url ll image img-url lioi".split(" ");function F(a){for(;a;a=a.parentElement)if("G-SCROLLING-CAROUSEL"===a.tagName)return a;return null}google.c.iim=google.c.iim||{};var G=google.c.iim,la=0;function H(a){var b=String(a.getAttribute("data-csiid")||
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 44 61 74 65 2e 6e 6f 77 28 29 29 29 7d 3b 67 6f 6f 67 6c 65 2e 73 74 61 72 74 54 69 63 6b 28 22 6c 6f 61 64 22 29 3b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 22 68 73 74 22 29 3b 76 61 72 20 4a 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 3b 69 66 28 21 67 6f 6f 67 6c 65 2e 73 74 76 73 63 29 61 3a 7b 76 61 72 20 4b 3d 4a 2e 74 3b 69 66 28 71 29 7b 76 61 72 20 4c 3d 71 2e 74 69 6d 69 6e 67 3b 69 66 28 4c 29 7b 76 61 72 20 4d 3d 4c 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 4e 3d 4c 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 69 66 28 4e 3e 4d 26 26 4e 3c 3d 4b 2e 73 74 61 72 74 29 7b 4b 2e 73 74 61 72 74 3d 4e 3b 4a 2e 77 73 72 74 3d 4e 2d 4d 3b 62 72 65 61 6b 20 61 7d 7d 71 2e 6e 6f 77 26 26 28 4a 2e 77 73 72 74 3d 4d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Date.now()))};google.startTick("load");google.tick("load","hst");var J=google.timers.load;if(!google.stvsc)a:{var K=J.t;if(q){var L=q.timing;if(L){var M=L.navigationStart,N=L.responseStart;if(N>M&&N<=K.start){K.start=N;J.wsrt=N-M;break a}}q.now&&(J.wsrt=M
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6f 6f 67 6c 65 2e 61 66 74 71 26 26 28 67 6f 6f 67 6c 65 2e 61 66 74 71 3d 67 6f 6f 67 6c 65 2e 61 66 74 71 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 61 21 3d 3d 63 7d 29 2c 4f 28 61 29 29 7d 2c 62 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 61 76 69 67 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 79 70 65 7d 3b 76 61 72 20 71 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 72 61 3d 22 61 66 74 20 61 66 74 69 20 61 66 74 72 20 61 66 74 73 20 63 62 73 20 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t(function(){google.aftq&&(google.aftq=google.aftq.filter(function(c){return a!==c}),O(a))},b))};function P(){return window.performance&&window.performance.navigation&&window.performance.navigation.type};var qa=window.location,ra="aft afti aftr afts cbs c
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 61 63 6f 6e 28 63 2c 22 22 29 3a 67 6f 6f 67 6c 65 2e 6c 6f 67 28 22 22 2c 22 22 2c 63 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 29 7b 61 26 26 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 22 63 62 73 22 2c 61 29 3b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 22 63 62 74 22 29 3b 73 61 28 22 63 61 70 22 29 7d 3b 76 61 72 20 75 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 53 3b 61 2e 68 2d 2d 3b 21 61 2e 68 26 26 61 2e 67 26 26 28 61 2e 67 28 29 2c 61 2e 67 3d 6e 75 6c 6c 29 7d 2c 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 53 3b 62 2e 67 3d 61 3b 21 62 2e 68 26 26 62 2e 67 26 26 28 62 2e 67 28 29 2c 62 2e 67 3d 6e 75 6c 6c 29 7d 2c 53 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: acon(c,""):google.log("","",c)}};function ta(a){a&&google.tick("load","cbs",a);google.tick("load","cbt");sa("cap")};var ua=function(){var a=S;a.h--;!a.h&&a.g&&(a.g(),a.g=null)},va=function(a){var b=S;b.g=a;!b.h&&b.g&&(b.g(),b.g=null)},S=new function(){thi
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:39 UTC1252INData Raw: 21 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 22 69 6d 61 22 2c 6b 29 3b 78 28 22 69 6d 61 64 22 2c 68 29 3b 78 28 22 69 6d 61 63 22 2c 6d 29 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 49 62 37 45 66 63 22 29 2e 6c 65 6e 67 74 68 26 26 78 28 22 64 64 6c 22 2c 31 29 3b 78 28 22 77 68 22 2c 63 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 26 26 77 28 22 61 66 74 69 22 2c 6c 29 3b 30 3c 56 26 26 77 28 22 61 66 74 73 22 2c 57 29 3b 58 26 26 77 28 22 61 66 74 72 22 2c 58 29 3b 76 61 72 20 7a 3d 57 2c 51 3d 56 3b 69 66 28 58 3e 7a 7c 7c 68 61 26 26 63 26 26 56 3c 63 26 26 59 3e 3d 63 29 7a 3d 58 2c 51 3d 59 3b 6c 26 26 28 21 6a 61 7c 7c 6c 3e 7a 7c 7c 67 26 26 28 21 58 7c 7c 30 3e 56 29 7c 7c 69
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !0},function(){x("ima",k);x("imad",h);x("imac",m);document.getElementsByClassName("Ib7Efc").length&&x("ddl",1);x("wh",c)},function(l){l&&w("afti",l);0<V&&w("afts",W);X&&w("aftr",X);var z=W,Q=V;if(X>z||ha&&c&&V<c&&Y>=c)z=X,Q=Y;l&&(!ja||l>z||g&&(!X||0>V)||i


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              15192.168.2.1749737173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1364OUTGET /images/branding/googlelogo/2x/googlelogo_color_92x30dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3831
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b8 00 00 00 3c 08 06 00 00 00 d5 12 70 09 00 00 0e be 49 44 41 54 78 da ed 5d 09 90 5c 45 19 6e c8 ce 12 6e 0f 50 b9 44 c5 60 08 72 ed 9b 37 1b 63 70 e6 bd 99 4d 62 8c 58 10 97 43 94 33 22 77 04 14 8a a3 18 6b 67 66 97 70 68 45 0e 21 87 05 94 1c 15 44 10 39 c2 1e e1 50 82 10 08 58 24 24 20 16 05 45 92 9d 9d cd f5 de cc 5e 09 3b fe 9f ec 66 37 bb db fd ee 99 1d ab bf aa ae 0c ec 9b d7 35 dd df fb fb ef ef ff ff 7e cc 0f 44 93 c5 aa 58 63 a1 56 4f e7 af d3 33 f9 87 b5 b4 b1 3a 96 c9 67 63 19 a3 40 ff 5d d4 53 46 1f fd 9b d3 d3 c6 db 5a 3a ff 18 7d be 41 cf 18 27 2b f7 15 43 4c 42 62 bc 42 4f 17 22 b1 8c f9 07 3d 95 df 02 22 3b 6d 9f 7d cf bc 2f de 94 3f 89 49 48 8c 17 10 29 eb 88 a0 2f 81 a4 be b5 b4
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR<pIDATx]\EnnPD`r7cpMbXC3"wkgfphE!D9PX$$ E^;f75~DXcVO3:gc@]SFZ:}A'+CLBbBO"=";m}/?IH)/
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 03 8a 15 13 33 ce 24 24 2a 95 e0 90 05 05 9b ca 16 26 21 51 a9 04 47 b4 90 f2 b7 37 f3 08 1e 6f cc cf 62 15 8e 8e 44 ed a4 6c 5c bd 24 1b 0f 2f a6 d6 d6 ae 2b ab d0 f0 99 da 12 fc ad 23 ae 1e cd 02 42 4f 73 f5 a4 be e6 aa 4b 76 b4 4c 58 dc db 12 6a db d1 1a 5a 85 f6 bf cf cd 13 96 e0 6f 3d 2d d5 81 f5 9f b8 65 cb 81 94 de 7c 2a 05 ef 32 14 60 7b 88 56 e4 a7 90 9b 4f 72 ef ed 14 31 9e 3b 6d 41 6e ff 72 13 bc a8 28 a1 0e 4d fd 5e 56 57 af 6b d7 d5 a5 1d ba fa 24 cd cb 53 34 2f 0f 76 e8 e1 9b 69 be ea de 9f f5 cd bd 98 53 68 4d 05 85 ef 9e 18 1b 2b 35 5c 8e 01 cb c6 23 e7 80 c8 34 48 45 3b ad 3d ae be 49 03 7c 1e be eb b9 ff 37 58 68 67 4b e8 9c 01 32 17 ed 34 22 fb 9b bd ad a1 f3 f0 5d 9f 62 1a 35 b4 02 3f 4a 41 b9 5e 8b a0 5d 81 ae fd fd f4 8c 71 f0 67 df
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3$$*&!QG7obDl\$/+#BOsKvLXjZo=-e|*2`{VOr1;mAnr(M^VWk$S4/viShM+5\#4HE;=I|7XhgK24"]b5?JA^]qg
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 04 4f e5 57 70 1e ba cc 30 bf 6e 31 67 63 d9 6d 95 b7 60 19 88 d0 94 9d 3c 5d 7c 98 7a b2 98 43 c2 6e a8 24 ae 35 fd 17 d8 7e b4 02 ec e4 e9 e2 76 ca 0b e3 8d 5d df 71 4d f0 8c 71 9a af 04 d7 c2 f7 73 dc 93 f5 6c 18 e0 87 d3 9c 5e 0a 55 cb 01 a9 f3 a4 b0 dc db ae d7 1e cf 2d 17 43 88 96 6b c5 1b f3 b3 59 89 81 83 39 79 01 0b 2d 65 9e 35 8c e0 6d bc 1d 39 f3 08 0c b2 95 9f 87 64 29 5e 4e 09 f3 08 9e 74 48 c4 df d5 3f 1e 76 de 29 61 b3 16 f6 bb 7e c0 a2 4d dd 5f f3 91 e0 98 a7 15 a2 b1 dc a4 a9 c7 c2 70 d0 ff 33 ed 12 1b aa 16 11 fb 8a 2d 09 e5 40 66 05 1c a2 29 90 e5 56 94 21 7d 57 e3 17 3c 6f db e5 83 c2 57 e6 10 fc 59 cf 04 d7 d4 16 de 8e 7f f0 1a f8 ca 1c 0b ee b9 7f 22 72 0b c7 82 ef ea 1f 47 dd 71 dc b8 0e e6 01 90 87 fd 24 38 0c 0e 2f e7 87 88 fa a2
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OWp0n1gcm`<]|zCn$5~v]qMqsl^U-CkY9y-e5m9d)^NtH?v)a~M_p3-@f)V!}W<oWY"rGq$8/
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC746INData Raw: 90 35 7e c2 cf 39 c2 46 15 16 de e3 e9 48 5d 5f a5 1f f9 e7 60 09 6e 2c e7 6c 28 6d 93 3c a7 ab d7 0c 05 69 dc 37 f8 ee b9 78 f8 22 e6 00 20 39 11 f2 1a 4e 90 86 d3 44 be 7b e8 22 17 2a d8 6c 72 39 b6 79 5b 3d 8d e7 bd 13 5c bc 6f 1a ca 04 f5 d8 50 b5 a5 2b 3f f6 35 11 0a 09 58 3e 17 31 ac 83 bf ee 97 be be 29 56 53 8b 4a 1f 0f 56 fb d5 ac 16 39 81 b9 44 df 8a aa da a1 4a 1f 57 ed 55 0a e8 b8 ee 3f de d4 fd 0d 14 86 b8 a8 77 dd 46 51 cc 39 be 1f fc 23 0e a8 e5 3c b8 8e af 0d e5 7f fb 0c 44 d1 06 8a 12 72 2e 2d 45 0f de e2 86 37 b1 b9 7d cf 0f 20 54 46 12 ea e9 34 10 af 38 48 c1 7c 91 76 fa 3f 1a 52 2b dc 03 ca 08 45 24 4f df d1 1c 7a c5 01 b1 5f 24 29 d0 97 fe 61 2c a0 56 a1 24 d1 a6 d5 7e 90 88 7d d8 40 3e f8 25 63 5f 67 ae f4 fb e8 36 a4 bb e2 ec 41 52
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5~9FH]_`n,l(m<i7x" 9ND{"*lr9y[=\oP+?5X>1)VSJV9DJWU?wFQ9#<Dr.-E7} TF48H|v?R+E$Oz_$)a,V$~}@>%c_g6AR


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              16192.168.2.1749741173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1660OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 660
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC581INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC79INData Raw: 67 d7 f6 25 ed f7 1a 3b 0c 5b 52 3e 4e 12 23 dc 57 c2 65 8f e2 40 71 07 08 1e 28 e6 10 c1 ef 5d 26 7f 02 0d 1d 96 e2 4b 99 03 b9 bf 9a ed c8 3f af 7c 07 7a 10 1e 28 df 11 e5 3a 26 6d 01 56 ce 43 e7 27 c6 9f c0 0f 44 5e e3 52 9e bb aa 00
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g%;[R>N#We@q(]&K?|z(:&mVC'D^R


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              17192.168.2.1749743173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC3675OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/ed=1/dg=2/br=1/rs=ACT90oEp1_FAvFBtywXdkASv2V22tHKmTQ/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf,FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe,KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 996634
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 30 Jan 2024 06:37:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC434INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0 *//* Copyright The Closure Lib
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 61 61 2c 77 61 61 2c 41 61 61 2c 79 61 61 2c 42 61 61 2c 44 61 61 2c 43 61 61 2c 45 61 61 2c 46 61 61 2c 47 61 61 2c 49 61 61 2c 4a 61 61 2c 4f 61 61 2c 24 61 61 2c 66 62 61 2c 71 62 61 2c 73 62 61 2c 77 62 61 2c 78 62 61 2c 43 62 61 2c 44 62 61 2c 47 62 61 2c 4b 62 61 2c 4d 62 61 2c 24 62 61 2c 63 63 61 2c 62 63 61 2c 65 63 61 2c 48 62 61 2c 65 62 2c 66 63 61 2c 67 63 61 2c 68 62 2c 69 63 61 2c 6c 63 61 2c 6d 63 61 2c 6e 63 61 2c 70 63 61 2c 74 63 61 2c 75 63 61 2c 76 63 61 2c 77 63 61 2c 79 63 61 2c 41 63 61 2c 44 63 61 2c 45 63 61 2c 47 63 61 2c 49 63 61 2c 4a 63 61 2c 4c 63 61 2c 50 63 61 2c 53 63 61 2c 55 63 61 2c 56 63 61 2c 63 64 61 2c 64 64 61 2c 65 64 61 2c 61 64 61 2c 66 64 61 2c 24 63 61 2c 67 64 61 2c 5a 63 61 2c 68 64 61 2c 69 64 61 2c 6f 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,$aa,fba,qba,sba,wba,xba,Cba,Dba,Gba,Kba,Mba,$ba,cca,bca,eca,Hba,eb,fca,gca,hb,ica,lca,mca,nca,pca,tca,uca,vca,wca,yca,Aca,Dca,Eca,Gca,Ica,Jca,Lca,Pca,Sca,Uca,Vca,cda,dda,eda,ada,fda,$ca,gda,Zca,hda,ida,od
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 61 2c 61 72 61 2c 66 72 61 2c 69 72 61 2c 6b 72 61 2c 6c 72 61 2c 6f 72 61 2c 71 72 61 2c 72 72 61 2c 75 72 61 2c 73 67 2c 77 72 61 2c 79 72 61 2c 42 72 61 2c 43 72 61 2c 48 72 61 2c 4b 72 61 2c 4e 72 61 2c 4f 72 61 2c 50 72 61 2c 56 72 61 2c 61 73 61 2c 24 72 61 2c 64 73 61 2c 6c 73 61 2c 6e 73 61 2c 71 73 61 2c 73 73 61 2c 74 73 61 2c 76 73 61 2c 79 73 61 2c 77 73 61 2c 49 73 61 2c 54 73 61 2c 56 73 61 2c 57 73 61 2c 58 73 61 2c 49 67 2c 59 73 61 2c 24 73 61 2c 61 74 61 2c 62 74 61 2c 64 74 61 2c 68 74 61 2c 6a 74 61 2c 6b 74 61 2c 6d 74 61 2c 70 74 61 2c 6e 74 61 2c 6f 74 61 2c 71 74 61 2c 72 74 61 2c 0a 73 74 61 3b 5f 2e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a,ara,fra,ira,kra,lra,ora,qra,rra,ura,sg,wra,yra,Bra,Cra,Hra,Kra,Nra,Ora,Pra,Vra,asa,$ra,dsa,lsa,nsa,qsa,ssa,tsa,vsa,ysa,wsa,Isa,Tsa,Vsa,Wsa,Xsa,Ig,Ysa,$sa,ata,bta,dta,hta,jta,kta,mta,pta,nta,ota,qta,rta,sta;_.aa=function(a,b){if(Error.captureStackTrace)
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 74 68 3d 30 29 3b 72 65 74 75 72 6e 20 63 61 61 28 66 2c 65 29 7d 3b 5f 2e 68 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 64 3f 28 65 3d 65 61 61 29 7c 7c 28 65 3d 65 61 61 3d 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 2d 38 22 2c 7b 66 61 74 61 6c 3a 21 30 7d 29 29 3a 28 65 3d 66 61 61 29 7c 7c 28 65 3d 66 61 61 3d 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 2d 38 22 2c 7b 66 61 74 61 6c 3a 21 31 7d 29 29 3b 63 3d 62 2b 63 3b 61 3d 30 3d 3d 3d 62 26 26 63 3d 3d 3d 61 2e 6c 65 6e 67 74 68 3f 61 3a 61 2e 73 75 62 61 72 72 61 79 28 62 2c 63 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 64 65 63 6f 64 65 28 61 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 62 3d 64 29 7b 69 66 28 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: th=0);return caa(f,e)};_.haa=function(a,b,c,d){var e;d?(e=eaa)||(e=eaa=new TextDecoder("utf-8",{fatal:!0})):(e=faa)||(e=faa=new TextDecoder("utf-8",{fatal:!1}));c=b+c;a=0===b&&c===a.length?a:a.subarray(b,c);try{return e.decode(a)}catch(f){if(b=d){if(void
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC79INData Raw: 6e 20 5f 2e 6d 61 61 3f 5f 2e 65 61 3f 5f 2e 65 61 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 5f 2e 66 61 28 62 2c 61 29 7d 29 3a 21 31 3a 21 31 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n _.maa?_.ea?_.ea.brands.some(function(b){return(b=b.brand)&&_.fa(b,a)}):!1:!1}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 3b 5f 2e 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 66 61 28 5f 2e 64 61 28 29 2c 61 29 7d 3b 0a 6f 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 52 65 67 45 78 70 28 22 28 5b 41 2d 5a 5d 5b 5c 5c 77 20 5d 2b 29 2f 28 5b 5e 5c 5c 73 5d 2b 29 5c 5c 73 2a 28 3f 3a 5c 5c 28 28 2e 2a 3f 29 5c 5c 29 29 3f 22 2c 22 67 22 29 2c 63 3d 5b 5d 2c 64 3b 64 3d 62 2e 65 78 65 63 28 61 29 3b 29 63 2e 70 75 73 68 28 5b 64 5b 31 5d 2c 64 5b 32 5d 2c 64 5b 33 5d 7c 7c 76 6f 69 64 20 30 5d 29 3b 72 65 74 75 72 6e 20 63 7d 3b 70 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 7c 7c 5f 2e 6d 61 61 3f 21 21 5f 2e 65 61 26 26 30 3c 5f 2e 65 61 2e 62 72 61 6e 64 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;_.ha=function(a){return _.fa(_.da(),a)};oaa=function(a){for(var b=RegExp("([A-Z][\\w ]+)/([^\\s]+)\\s*(?:\\((.*?)\\))?","g"),c=[],d;d=b.exec(a);)c.push([d[1],d[2],d[3]||void 0]);return c};paa=function(a){return void 0!==a&&a||_.maa?!!_.ea&&0<_.ea.brands
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 62 28 5b 22 43 68 72 6f 6d 65 22 2c 22 43 72 69 4f 53 22 2c 22 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 3a 28 61 3d 61 5b 32 5d 29 26 26 61 5b 31 5d 7c 7c 22 22 7d 3b 0a 43 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 2f 72 76 3a 20 2a 28 5b 5c 64 5c 2e 5d 2a 29 2f 2e 65 78 65 63 28 61 29 3b 69 66 28 62 26 26 62 5b 31 5d 29 72 65 74 75 72 6e 20 62 5b 31 5d 3b 62 3d 22 22 3b 76 61 72 20 63 3d 2f 4d 53 49 45 20 2b 28 5b 5c 64 5c 2e 5d 2b 29 2f 2e 65 78 65 63 28 61 29 3b 69 66 28 63 26 26 63 5b 31 5d 29 69 66 28 61 3d 2f 54 72 69 64 65 6e 74 5c 2f 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 61 29 2c 22 37 2e 30 22 3d 3d 63 5b 31 5d 29 69 66 28 61 26 26 61 5b 31 5d 29 73 77 69 74 63 68 28 61 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: b(["Chrome","CriOS","HeadlessChrome"]):(a=a[2])&&a[1]||""};Caa=function(a){var b=/rv: *([\d\.]*)/.exec(a);if(b&&b[1])return b[1];b="";var c=/MSIE +([\d\.]+)/.exec(a);if(c&&c[1])if(a=/Trident\/(\d.\d)/.exec(a),"7.0"==c[1])if(a&&a[1])switch(a[1]){case "4.0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 6e 64 3d 3d 3d 61 7d 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 22 22 3d 3d 3d 62 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 6e 65 77 20 48 61 61 28 61 2c 63 2c 62 29 7d 3b 0a 4a 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 61 61 3f 21 21 5f 2e 65 61 26 26 21 21 5f 2e 65 61 2e 70 6c 61 74 66 6f 72 6d 3a 21 31 7d 3b 5f 2e 69 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 61 61 28 29 3f 22 41 6e 64 72 6f 69 64 22 3d 3d 3d 5f 2e 65 61 2e 70 6c 61 74 66 6f 72 6d 3a 5f 2e 68 61 28 22 41 6e 64 72 6f 69 64 22 29 7d 3b 5f 2e 4b 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 22 69 50 68 6f 6e 65 22 29 26 26 21 5f 2e 68 61 28 22 69 50 6f 64 22 29 26 26 21 5f 2e 68 61 28 22 69 50 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nd===a}))return}else if(""===b)return;return new Haa(a,c,b)};Jaa=function(){return _.maa?!!_.ea&&!!_.ea.platform:!1};_.ia=function(){return Jaa()?"Android"===_.ea.platform:_.ha("Android")};_.Kaa=function(){return _.ha("iPhone")&&!_.ha("iPod")&&!_.ha("iPa
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 61 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 65 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e 71 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 30 3e 62 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 63 68 61 72 41 74 28 62 29 3a 61 5b 62 5d 7d 3b 5f 2e 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 66 3d 30 3b 66 3c 64 3b 66 2b 2b 29 69 66 28 66 20 69 6e 20 65 26 26 62 2e 63 61 6c 6c 28 63 2c 65 5b 66 5d 2c 66 2c 61 29 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a.length-1;0<=e;--e)e in d&&b.call(c,d[e],e,a)};_.ra=function(a,b,c){b=_.qa(a,b,c);return 0>b?null:"string"===typeof a?a.charAt(b):a[b]};_.qa=function(a,b,c){for(var d=a.length,e="string"===typeof a?a.split(""):a,f=0;f<d;f++)if(f in e&&b.call(c,e[f],f,a))
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1252INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 46 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 5f 2e 59 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 5f 2e 59 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uments.length;c++){var d=arguments[c];if(_.Fa(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Ka=function(a,b,c,d){return Array.prototype.splice.apply(a,_.Yaa(arguments,1))};_.Yaa=function(a,b,c){return


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              18192.168.2.1749745216.239.34.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC286OUTCONNECT www.microsoft.com:443 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.microsoft.com:443
                                                                                                                                                                                                                                                                                                                                                                                                                              Proxy-Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              chrome-tunnel: key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 16
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC16INData Raw: 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Invalid protocol


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              19192.168.2.1749744172.217.23.994436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1135OUTGET /verify/ANsg4T5QHLvXpo4u06bQ1eEiExZGAYDL-COfDItNG4_cYY8YaN7qmLTCN_DEz-68J9Rsr_JOG2lQzsVa3hABiNicX3XPnK-qGPe1tOZGBNUUFvQmQfsQLw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: id.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:41 UTC827INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; expires=Wed, 31-Jul-2024 17:51:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              20192.168.2.1749746173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:40 UTC1552OUTPOST /gen_204?s=web&t=aft&atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&rt=wsrt.348,aft.675,afti.675,aftr.399,afts.356,frts.326,frvt.675,hst.151,prt.491,sct.295&frtp=317&imn=38&ima=3&imad=2&imac=3&wh=870&aft=1&aftp=870&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=s82NdxBaGSH8HxMBLOcwvQpPzv4y-mUgW_d9F7q5R75kTlIRPMncU7iV21f6MmTKzsbm9O89dDCBLJZZNbykzIqZ9LcgUs96i2BkApgz8PH3PiG1Fhzsjr2PRztNhbt9gnl94FekHS0ArONy3z7WCbcUNDAac--5IhXnjkI59xc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:41 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-u8PWvgWd4Zdz4yyRohtJTQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              21192.168.2.1749747216.239.34.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:41 UTC284OUTCONNECT www.lifewire.com:443 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.lifewire.com:443
                                                                                                                                                                                                                                                                                                                                                                                                                              Proxy-Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              chrome-tunnel: key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:41 UTC145INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 16
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:41 UTC16INData Raw: 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Invalid protocol


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              22192.168.2.1749748173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:41 UTC1913OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=web&t=all&frtp=317&imn=38&ima=3&imad=2&imac=3&wh=870&aft=1&aftp=870&adh=tv.6&ime=0&imex=0&imeh=8&imeha=1&imehb=2&imea=0&imeb=8&imel=0&imed=0&scp=0&fld=967&mem=ujhs.7,tjhs.11,jhsl.2173,dm.8&nv=ne.1,feid.a38542f8-984d-4d30-89f1-82d3bde73909&net=dl.10000,ect.4g,rtt.200&hp=&sys=hc.4&p=bs.false&rt=hst.151,sct.295,frts.326,prt.491,xjsls.603,dcl.607,frvt.675,afti.675,afts.356,aftr.399,aft.675,aftqf.676,xjses.1746,xjsee.1786,xjs.1786,lcp.441,fcp.277,wsrt.348,cst.0,dnst.0,rqst.916,rspt.598,rqstt.30,unt.7,cstt.7,dit.955&zx=1706637100756&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kOKXZOACrWlSnWpmgnU0wA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              23192.168.2.1749760173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1467OUTGET /compressiontest/gzip.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-sHO63RsEA7V8ZxVYuZe74A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:42 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC122INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 31 0d 0a 00 0d 0a 31 63 0d 0a 00 02 ff b3 51 4c c9 4f 2e a9 2c 48 55 c8 28 c9 cd b1 03 00 48 ec b9 87 0f 00 00 00 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 000000010000000100000001000000010000000100000001000011cQLO.,HU(H
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              24192.168.2.1749762142.251.15.1194436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC820OUTGET /vi/m5Xz14RNOEE/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3k77br3KKy0bjWbmhAEHJOrBx75iw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: i.ytimg.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3850
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 16:54:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 18:54:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 3411
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1686597455"
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC595INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c0 00 11 08 00 53 00 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 ff c4 00 3c 10 00 02 01 03 03 02 04 02 06 08 05 05 00 00 00 00 01 02 03 00 04 11 05 12 21 13 31 06 14 22 41 51 61 15 23 32 42 71 81 16 35 52 53 72 92 93 d1 33
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF "" $(4,$&1'-=-157:::#+?D?8C49:77%%77777777777777777777777777777777777777777777777777S"<!1"AQa#2Bq5RSr3
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 8c 3e b1 f6 26 08 3c e5 81 1c 76 f7 c5 49 7d b8 30 5c 3a a3 7e ad e2 55 f9 a6 6a ce 6f 0f 6a f0 ab 99 2c 9b d1 21 8c aa c8 8c d9 c8 1c 28 39 23 2c a3 23 8e 45 62 fa 06 aa 92 34 66 cd 89 53 10 25 64 46 5c c8 e6 35 e4 1c 1f 58 20 fc 31 ce 29 45 5b 63 98 70 ea 8d fa b7 89 57 66 99 ab 28 f4 1d 52 4e 80 4b 65 67 9d 4b c7 18 9e 3d ec a0 13 9d bb b3 8f 49 e7 15 84 7a 2e a3 25 b3 5c 25 ba 14 50 84 8e bc 7b bd 6a 19 06 dd d9 cb 03 c0 f7 a9 da 5b f8 87 54 6f f5 bc 4a 06 69 9a 97 73 a6 de 5a 5e 25 9d c4 21 26 75 dc a0 3a b0 23 24 7d a0 48 ee ac 3e 44 56 7f 44 5e fe e9 7f 9c 53 8d 91 12 0a ba 9d 7b ba 82 59 27 e0 a0 e6 99 a9 df 44 5e fe e9 7f 9c 53 e8 8b df dd 2f f3 8a 98 a4 9f 15 f7 03 d1 41 cd 33 53 be 88 bd fd d2 ff 00 38 ac 27 d3 6e a0 89 a5 92 30 11 7b fa 81 a2
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >&<vI}0\:~Ujoj,!(9#,#Eb4fS%dF\5X 1)E[cpWf(RNKegK=Iz.%\%P{j[ToJisZ^%!&u:#$}H>DVD^S{Y'D^S/A3S8'n0{
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 52 65 2b b8 9c 9f b7 19 cf 07 83 5c b2 b4 4b 22 b4 e2 53 08 3e b1 11 01 f1 f2 cf 19 ae 91 bc 2f 0c d7 37 89 62 f7 ad 0d 95 e4 b6 d7 0f 20 43 b4 24 25 c3 70 3b 16 da 3f 3a cf 74 db 6c 8d 69 d3 d7 cd 73 77 91 b7 77 35 5f 7f aa c5 73 aa e8 f7 de 62 ee 68 ed 1e d8 9b 69 20 0a 20 58 fa 5b f6 36 e3 bb 71 8c 9e c2 a6 de 78 8a 0d 46 c2 f6 29 2e 6f ad 2e ae a0 48 a4 b8 4b 75 72 ca af 37 a4 80 eb c1 49 14 66 b4 6a 9a 2d 96 9f 65 73 2f 9a ba 96 48 e4 58 c6 c8 c3 24 6c 52 37 55 93 1c 8d db db 0d c0 f4 e0 f3 52 b4 ff 00 0c 41 77 6b a6 4c d2 5f 29 ba 89 24 7c 22 ed 90 b4 32 c9 b2 23 8e 58 18 86 41 cf 0d 55 b8 d9 ec da f3 30 34 cb 86 7c 3f 6b 34 35 65 37 88 74 bb 9b 3b b8 a4 37 91 be a5 bc 4e 9e 5f 71 b7 dd 04 71 e4 1d db 5c 03 17 c4 1f 50 e2 b6 fe 9a 46 8f d6 b7 82 ee
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Re+\K"S>/7b C$%p;?:tlisww5_sbhi X[6qxF).o.HKur7Ifj-es/HX$lR7URAwkL_)$|"2#XAU04|?k45e7t;7N_qq\PF
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC751INData Raw: 06 b4 66 a6 45 e2 89 e0 b9 ea 41 a6 c0 91 04 8d 12 33 72 c7 68 5e b9 fb 5b 79 c9 b8 63 d8 63 00 54 49 f5 97 b9 d3 61 b5 ba d3 62 92 6b 73 14 90 ce 6e 5b d3 2c 71 2c 61 ca ed f5 7d 80 71 9f 96 7d ea fa 5f 03 05 be 8a da 3d 71 1d 7c d3 5a dc 3f 91 20 c2 e2 dc ce 30 37 fa 81 51 8e e3 04 d6 9b 7f 06 09 e5 8c fd 35 12 da 5c 8b 6f 27 38 b4 62 66 33 a9 64 0c 9b bd 1c 0e 4e 4f 7a 9d ca 80 32 1b 9f 32 93 15 35 51 7f ac bd d5 c5 cc d0 e9 d6 f6 de 66 da e6 17 51 31 63 ba 76 dc f2 16 da 33 83 d9 71 c0 f7 ad 57 da ac f7 d6 76 96 92 5b 45 1c 76 84 08 08 90 b3 22 74 d5 59 3b 0c ee 65 0e 4f c7 23 e7 56 3a 8f 86 4e 9f a3 35 ec 9a 94 6f 77 1d bc 37 13 59 8b 72 36 24 92 f4 86 24 dd 83 86 07 d8 64 57 b6 1e 1d b4 bc b8 d1 6c df 5c e8 df ea f0 09 e2 b7 f2 05 c2 21 dd dd fa 83
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fEA3rh^[yccTIabksn[,q,a}q}_=q|Z? 07Q5\o'8bf3dNOz225QfQ1cv3qWv[Ev"tY;eO#V:N5ow7Yr6$$dWl\!


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              25192.168.2.1749759173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1497OUTGET /complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=directx%20runtime&psi=Kze5ZY_EKtunqtsPm7mdiAw.1706637100809&dpr=1&ofp=GJrdgLGE5beKmQEYj7nR6tHOn6peGIGjt8XCkruerAEY5MrUtIevsffuARi4qbvXxoPa_io&nolsbt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-VOV6TXllLL9OK-IdxHCoSg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1737INData Raw: 31 35 37 64 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 63 2b 2b 22 2c 30 2c 5b 35 31 32 2c 36 35 30 2c 36 37 2c 33 36 32 2c 33 30 38 5d 2c 7b 22 7a 6c 22 3a 39 30 30 30 30 7d 5d 2c 5b 22 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 63 2b 2b 20 72 75 6e 74 69 6d 65 22 2c 30 2c 5b 35 31 32 2c 36 35 30 2c 36 37 2c 33 36 32 2c 33 30 38 5d 2c 7b 22 7a 6c 22 3a 39 30 30 30 30 7d 5d 2c 5b 22 6d 69 63 72 6f 73 6f 66 74 20 76 69 73 75 61 6c 20 63 2b 2b 20 72 75 6e 74 69 6d 65 20 64 6f 77 6e 6c 6f 61 64 22 2c 30 2c 5b 35 31 32 2c 36 35 30 2c 36 37 2c 33 36 32 2c 33 30 38 5d 2c 7b 22 7a 6c 22 3a 39 30 30 30 30 7d 5d 2c 5b 22 63 2b 2b 20 72 75 6e 74 69 6d 65 22 2c 30 2c 5b 35 31 32 2c 36 35 30 2c 36 37 2c 33 36 32 2c 33
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 157d)]}'[[["microsoft visual c++",0,[512,650,67,362,308],{"zl":90000}],["microsoft visual c++ runtime",0,[512,650,67,362,308],{"zl":90000}],["microsoft visual c++ runtime download",0,[512,650,67,362,308],{"zl":90000}],["c++ runtime",0,[512,650,67,362,3
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1737INData Raw: 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 64 2d 69 6d 61 67 65 3f 71 5c 75 30 30 33 64 74 62 6e 3a 41 4e 64 39 47 63 51 49 57 62 4f 57 43 7a 38 73 48 77 6d 58 71 72 38 79 46 33 31 39 33 73 56 59 6c 44 36 70 59 6e 5a 61 78 61 34 74 62 4e 30 70 70 48 37 48 31 49 5f 79 53 63 53 63 6e 77 30 4a 44 79 46 66 5a 42 53 6d 74 4e 6b 2d 63 39 74 49 4a 71 76 38 6f 57 52 59 31 63 65 72 58 78 44 64 7a 41 41 5c 75 30 30 32 36 73 5c 75 30 30 33 64 31 39 22 5d 2c 22 7a 66 22 3a 33 33 2c 22 7a 68 22 3a 22 49 6c 68 61 6e 20 4f 6d 61 72 22 2c 22 7a 69 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 20 52 65 70 72 65 73 65 6e 74 61 74 69 76 65 22 2c 22 7a 6c 22 3a 39 30 30 30 31 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 54
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tatic.com/licensed-image?q\u003dtbn:ANd9GcQIWbOWCz8sHwmXqr8yF3193sVYlD6pYnZaxa4tbN0ppH7H1I_yScScnw0JDyFfZBSmtNk-c9tIJqv8oWRY1cerXxDdzAA\u0026s\u003d19"],"zf":33,"zh":"Ilhan Omar","zi":"United States Representative","zl":90001,"zp":{"gs_ssp":"eJzj4tVP1zc0T
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1737INData Raw: 53 32 6d 75 38 41 69 6b 69 4a 57 53 50 44 4b 77 35 67 6a 6b 61 56 4a 33 51 57 53 58 32 68 2b 79 61 66 39 70 45 38 6c 69 71 77 77 45 4d 78 65 50 66 69 64 67 34 59 2b 2f 4a 78 52 65 7a 6d 6a 58 4f 72 61 70 5a 57 73 4b 4f 6f 6d 4f 4f 38 34 44 77 71 4d 62 6e 4e 56 69 2b 66 69 76 48 55 73 53 35 66 4a 7a 36 37 6e 36 31 70 58 32 63 39 71 56 37 50 52 58 72 58 30 38 30 6b 41 6a 58 75 62 52 64 2b 4a 79 64 79 4d 38 74 68 39 61 68 46 4f 4d 58 52 4a 75 33 79 56 61 65 31 6e 74 44 4c 48 63 51 75 68 37 31 6c 59 73 70 41 79 4f 6c 4c 57 34 7a 77 6d 70 72 74 37 72 6f 31 7a 58 6b 6b 68 76 48 6c 73 6e 6a 56 6f 6f 32 47 4f 36 4a 48 69 55 6a 7a 7a 31 39 61 68 4a 46 6b 67 73 44 63 67 65 41 53 4c 45 44 6e 38 78 42 49 2b 69 6b 31 4f 2f 62 62 49 31 62 70 43 47 6f 33 78 47 59 49 6a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: S2mu8AikiJWSPDKw5gjkaVJ3QWSX2h+yaf9pE8liqwwEMxePfidg4Y+/JxRezmjXOrapZWsKOomOO84DwqMbnNVi+fivHUsS5fJz67n61pX2c9qV7PRXrX080kAjXubRd+JydyM8th9ahFOMXRJu3yVae1ntDLHcQuh71lYspAyOlLW4zwmprt7ro1zXkkhvHlsnjVoo2GO6JHiUjzz19ahJFkgsDcgeASLEDn8xBI+ik1O/bbI1bpCGo3xGYIj
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC298INData Raw: 38 73 44 69 55 78 67 5a 34 73 67 65 59 50 4c 4e 5a 4e 45 6d 4c 6b 37 35 34 56 46 58 48 51 75 30 6c 39 6f 32 6c 54 32 6d 6d 79 4e 42 4a 4e 4f 6b 6a 7a 4c 7a 77 42 79 48 78 78 55 33 46 37 61 69 56 4a 71 2b 53 71 36 78 48 62 70 32 6b 6d 6a 73 7a 4b 31 75 72 38 4b 4e 4c 67 4d 77 48 55 2b 57 66 4b 70 75 77 73 77 7a 52 6d 5a 6a 33 66 48 34 75 48 6e 6a 72 39 4b 69 4e 52 75 47 76 64 65 61 35 6d 34 65 2f 6c 6b 34 6e 43 71 46 47 2b 2b 63 44 31 7a 56 6f 73 6c 78 42 69 73 65 62 4e 50 47 36 69 64 72 30 37 52 59 73 38 48 4f 61 4e 52 30 33 73 74 70 4f 6e 39 32 39 74 61 52 73 77 47 30 73 67 34 32 50 78 50 4b 71 52 39 6f 65 6c 50 66 64 74 37 53 43 4c 4b 68 6f 46 6d 4a 48 6b 4d 72 2b 6f 46 61 44 32 57 75 2f 62 64 42 73 35 53 63 75 69 39 32 2f 76 58 61 6d 6e 61 4b 31 68 47
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8sDiUxgZ4sgeYPLNZNEmLk754VFXHQu0l9o2lT2mmyNBJNOkjzLzwByHxxU3F7aiVJq+Sq6xHbp2kmjszK1ur8KNLgMwHU+WfKpuwswzRmZj3fH4uHnjr9KiNRuGvdea5m4e/lk4nCqFG++cD1zVoslxBisebNPG6idr07RYs8HOaNR03stpOn929taRswG0sg42PxPKqR9oelPfdt7SCLKhoFmJHkMr+oFaD2Wu/bdBs5Scui92/vXamnaK1hG
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 31 66 31 35 0d 0a 4e 49 45 39 6e 47 41 6f 41 41 50 4c 4a 49 41 35 37 43 72 52 59 49 59 4c 56 59 38 37 44 49 7a 52 4c 36 38 68 37 38 32 31 71 4d 6b 4c 78 53 4e 31 48 75 70 4f 34 76 37 53 4b 33 52 46 6b 6b 44 38 4f 34 43 5a 4e 63 36 63 70 53 58 4a 30 49 51 6a 48 6f 54 4e 69 34 75 6a 64 77 54 4d 73 34 42 41 4b 73 52 67 48 79 77 64 71 69 45 37 4f 57 79 38 61 53 57 71 4d 48 63 75 32 53 78 79 54 31 35 2b 70 71 53 74 64 55 4d 55 79 76 33 55 33 73 7a 41 38 66 65 34 4c 41 35 35 6a 42 4e 53 79 33 4e 72 4f 41 36 73 72 4b 65 75 61 69 35 7a 53 71 77 32 51 62 74 6f 7a 58 74 42 70 35 30 61 36 6a 56 6f 32 6b 73 5a 52 68 44 6e 78 44 7a 58 34 55 79 30 63 72 46 44 71 56 7a 4b 33 43 76 65 6b 41 2b 51 71 37 39 73 72 64 4c 76 51 72 6c 6b 47 57 69 78 49 6d 42 2f 4b 64 2f 70 6d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1f15NIE9nGAoAAPLJIA57CrRYIYLVY87DIzRL68h7821qMkLxSN1HupO4v7SK3RFkkD8O4CZNc6cpSXJ0IQjHoTNi4ujdwTMs4BAKsRgHywdqiE7OWy8aSWqMHcu2SxyT15+pqStdUMUyv3U3szA8fe4LA55jBNSy3NrOA6srKeuai5zSqw2QbtozXtBp50a6jVo2ksZRhDnxDzX4Uy0crFDqVzK3CvekA+Qq79srdLvQrlkGWixImB/Kd/pm
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 2f 77 43 5a 76 58 30 72 58 67 30 38 74 74 50 79 59 4d 32 6f 69 70 57 76 41 33 44 53 58 45 7a 58 45 70 50 45 78 4f 4d 31 4d 61 4b 52 44 4b 6a 76 2b 64 77 69 2b 70 4e 52 31 75 66 61 4d 38 49 49 55 48 6e 79 46 53 57 6b 52 47 2f 31 4b 4a 6b 32 74 37 62 78 44 7a 63 2b 65 4b 36 4e 4a 4b 6b 63 35 75 2b 57 57 42 6a 67 30 72 48 75 4b 34 38 52 4a 6f 79 52 6b 56 43 67 73 37 77 31 7a 46 4c 41 55 52 78 54 6f 42 49 30 58 4f 39 47 49 6f 6d 44 6d 69 68 68 5a 52 51 72 72 69 68 54 41 73 48 61 7a 53 50 62 74 4f 55 51 4c 6d 34 74 31 4c 4c 6a 71 76 55 56 6e 68 50 42 43 51 4f 5a 32 72 59 59 50 46 50 4b 65 65 32 42 57 64 39 73 39 4a 47 6d 36 67 62 69 4e 63 57 73 78 4a 58 79 56 75 6f 72 46 6d 68 35 4f 39 36 64 6e 74 66 53 66 34 49 58 52 62 71 57 77 75 55 75 62 63 34 65 4a 77 52
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /wCZvX0rXg08ttPyYM2oipWvA3DSXEzXEpPExOM1MaKRDKjv+dwi+pNR1ufaM8IIUHnyFSWkRG/1KJk2t7bxDzc+eK6NJKkc5u+WWBjg0rHuK48RJoyRkVCgs7w1zFLAURxToBI0XO9GIomDmihhZRQrrihTAsHazSPbtOUQLm4t1LLjqvUVnhPBCQOZ2rYYPFPKee2BWd9s9JGm6gbiNcWsxJXyVuorFmh5O96dntfSf4IXRbqWwuUubc4eJwR
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 2f 6e 56 77 73 7a 39 32 6f 72 6e 61 79 78 47 6f 64 6e 62 71 4d 44 37 79 4e 44 4a 47 66 55 64 50 6a 79 71 2f 4a 44 64 45 34 2b 69 7a 2f 52 7a 71 2b 6e 77 7a 50 76 73 78 6b 34 4c 33 56 69 4f 5a 52 51 50 6d 66 36 31 4a 66 61 53 6b 56 72 62 32 4e 30 32 4f 49 41 78 63 50 56 75 76 2f 50 66 55 50 39 6d 42 34 74 52 75 38 38 69 6e 46 37 38 45 66 31 70 74 39 70 4e 38 31 35 32 6b 4d 48 45 65 37 74 59 67 67 58 70 78 45 42 69 66 71 50 6c 53 68 46 53 6a 54 4c 74 56 71 4a 59 64 51 35 78 37 2f 77 42 46 63 76 74 57 6e 6e 74 7a 41 55 52 49 7a 7a 41 35 2f 4f 6b 37 59 59 79 55 47 56 48 30 70 73 36 46 38 6f 4d 41 2b 74 50 37 65 36 4d 47 6e 32 30 43 59 44 4d 33 65 6c 73 5a 38 51 4a 41 2f 53 72 6f 56 44 68 49 35 75 54 4c 50 4d 39 32 52 32 4b 33 46 74 4a 45 69 79 54 6c 59 65 4d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /nVwsz92ornayxGodnbqMD7yNDJGfUdPjyq/JDdE4+iz/Rzq+nwzPvsxk4L3ViOZRQPmf61JfaSkVrb2N02OIAxcPVuv/PfUP9mB4tRu88inF78Ef1pt9pN8152kMHEe7tYggXpxEBifqPlShFSjTLtVqJYdQ5x7/wBFcvtWnntzAURIzzA5/Ok7YYyUGVH0ps6F8oMA+tP7e6MGn20CYDM3elsZ8QJA/SroVDhI5uTLPM92R2K3FtJEiyTlYeM
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 71 59 6f 76 45 63 6b 75 57 7a 6b 6a 48 39 61 52 75 72 78 6b 74 6f 6d 53 4e 53 38 34 4c 53 4d 57 4a 34 74 78 67 66 74 55 4a 78 55 30 6d 69 33 48 4a 34 32 30 63 30 32 33 45 31 77 67 69 41 61 53 52 73 4b 44 79 79 66 4d 39 4b 6c 5a 64 4c 6a 74 72 61 61 35 31 49 72 4e 49 41 65 47 42 57 77 46 41 38 7a 31 7a 55 48 70 72 36 70 66 58 36 57 6d 6c 51 74 50 63 76 79 69 68 51 6e 34 6e 79 77 63 62 31 62 59 2b 78 56 35 59 77 70 4a 32 6a 31 4f 32 73 67 66 45 73 63 73 6f 59 6a 33 41 62 48 35 31 4b 63 6d 31 53 64 42 69 32 52 64 79 56 73 71 49 57 53 61 4d 74 4c 34 49 2f 79 70 2f 57 69 54 5a 4b 71 69 6b 4b 70 7a 6c 6a 79 47 4f 74 58 53 4a 2b 7a 4e 6f 36 78 57 39 72 63 36 7a 64 6b 2b 41 48 37 71 4d 6e 47 64 2b 75 4f 76 6c 67 56 54 4e 59 31 4f 58 55 62 38 6c 4f 37 43 71 65 46
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: qYovEckuWzkjH9aRurxktomSNS84LSMWJ4txgftUJxU0mi3HJ420c023E1wgiAaSRsKDyyfM9KlZdLjtraa51IrNIAeGBWwFA8z1zUHpr6pfX6WmlQtPcvyihQn4nywcb1bY+xV5YwpJ2j1O2sgfEscsoYj3AbH51Kcm1SdBi2RdyVsqIWSaMtL4I/yp/WiTZKqikKpzljyGOtXSJ+zNo6xW9rc6zdk+AH7qMnGd+uOvlgVTNY1OXUb8lO7CqeF
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 58 6b 50 4f 6f 4c 73 6c 6b 74 63 6e 6f 79 6f 54 37 39 36 6e 32 58 4e 53 58 52 42 6a 52 68 6b 30 4b 57 5a 51 44 51 6f 45 4b 64 71 64 4b 4f 70 57 5a 75 59 56 2f 77 41 52 62 35 4b 37 38 31 36 69 71 43 52 6b 4b 4d 35 79 61 31 75 47 49 53 63 4b 6e 6c 56 43 37 59 36 57 4e 4f 76 2b 38 67 48 33 45 32 57 58 41 2f 43 33 55 66 76 57 66 4e 44 2b 59 37 6e 70 2b 6f 76 39 4b 58 34 49 37 52 37 2f 41 4e 67 31 57 43 34 7a 68 4f 4c 67 66 2f 53 64 71 31 61 31 6a 53 65 43 5a 5a 41 47 6a 64 53 70 39 52 69 73 57 6b 47 45 41 72 5a 64 4c 50 38 41 67 59 46 7a 75 79 4c 6e 35 55 59 66 4b 46 36 6a 47 74 73 6c 32 5a 31 66 32 45 6d 6d 61 6c 4a 61 79 41 2b 45 35 55 2b 61 39 44 54 48 55 35 6d 68 46 76 4b 68 77 79 53 42 68 38 4b 30 58 74 31 6f 2f 74 64 6c 48 66 77 72 39 37 41 76 6a 78 7a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: XkPOoLslktcnoyoT796n2XNSXRBjRhk0KWZQDQoEKdqdKOpWZuYV/wARb5K7816iqCRkKM5ya1uGIScKnlVC7Y6WNOv+8gH3E2WXA/C3UfvWfND+Y7np+ov9KX4I7R7/ANg1WC4zhOLgf/Sdq1a1jSeCZZAGjdSp9RisWkGEArZdLP8AgYFzuyLn5UYfKF6jGtsl2Z1f2EmmalJayA+E5U+a9DTHU5mhFvKhwySBh8K0Xt1o/tdlHfwr97Avjxz
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 38 57 42 55 66 61 48 68 34 68 35 47 6e 51 77 58 35 55 4c 6f 62 48 31 75 2b 54 77 34 32 36 55 65 55 35 62 67 48 78 70 4f 50 37 74 63 2f 6d 4e 64 58 49 50 45 64 36 62 45 54 66 5a 6d 31 42 31 42 37 6b 44 5a 49 63 66 45 6e 2b 67 50 7a 71 79 4d 61 68 75 79 72 67 78 33 43 2f 36 54 2b 74 54 4a 4e 61 4d 61 39 70 6e 6d 2f 63 4a 76 51 6f 53 45 55 4b 47 67 52 43 39 6b 74 55 4f 6c 61 6b 73 62 62 57 38 2b 46 6b 4a 36 48 6f 61 30 6d 55 6f 42 6e 50 53 73 63 34 67 33 4c 33 56 6f 58 5a 58 56 6c 31 50 54 42 48 4c 2f 41 50 30 57 2f 67 62 4a 33 59 64 44 57 48 44 50 77 7a 76 36 2f 44 61 2b 6f 68 6c 32 38 74 2b 39 30 61 4f 62 72 46 4f 50 6b 64 71 71 2b 6a 58 78 30 79 2b 74 72 73 45 68 56 59 42 2f 56 54 73 61 75 6e 61 39 53 2f 5a 36 34 41 47 65 48 68 62 35 47 73 38 63 2b 47 4a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8WBUfaHh4h5GnQwX5ULobH1u+Tw426UeU5bgHxpOP7tc/mNdXIPEd6bETfZm1B1B7kDZIcfEn+gPzqyMahuyrgx3C/6T+tTJNaMa9pnm/cJvQoSEUKGgRC9ktUOlaksbbW8+FkJ6Hoa0mUoBnPSsc4g3L3VoXZXVl1PTBHL/AP0W/gbJ3YdDWHDPwzv6/Da+ohl28t+90aObrFOPkdqq+jXx0y+trsEhVYB/VTsauna9S/Z64AGeHhb5Gs8c+GJ


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              26192.168.2.1749761173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1834OUTGET /complete/search?q=directx%20runtime&cp=0&client=desktop-gws-wiz-on-focus-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=directx%20runtime&psi=Kze5ZY_EKtunqtsPm7mdiAw.1706637100809&dpr=1&ofp=EAEYmt2AsYTlt4qZARiPudHq0c6fql4YgaO3xcKSu56sARjkytS0h6-x9-4BGLipu9fGg9r-KjLkAQoaChhkaXJlY3R4IHJ1bnRpbWUgdmFsb3JhbnQKDAoKZGlyZWN0eCAxMgofCh1kaXJlY3R4IHJ1bnRpbWUgZnJlZSBkb3dubG9hZAolCiNkaXJlY3R4IHJ1bnRpbWUgZG93bmxvYWQgd2luZG93cyAxMAoMCgpkaXJlY3R4IDExChUKE2RpcmVjdHggMTIgZG93bmxvYWQKLAoqZGlyZWN0eCBlbmQtdXNlciBydW50aW1lIG9mZmxpbmUgaW5zdGFsbGVyChsKGWRpcmVjdHggb2ZmbGluZSBpbnN0YWxsZXIQRw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-psm_4gp8QiT_Irx5Z3Qrmg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC805INData Raw: 33 31 65 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 64 69 72 65 63 74 78 20 72 75 6e 74 69 6d 65 5c 75 30 30 33 63 62 5c 75 30 30 33 65 20 76 61 6c 6f 72 61 6e 74 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 37 31 2c 35 39 38 2c 34 33 32 5d 5d 2c 5b 22 64 69 72 65 63 74 78 5c 75 30 30 33 63 62 5c 75 30 30 33 65 20 31 32 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 37 31 2c 35 39 38 2c 34 33 32 5d 5d 2c 5b 22 64 69 72 65 63 74 78 20 72 75 6e 74 69 6d 65 5c 75 30 30 33 63 62 5c 75 30 30 33 65 20 66 72 65 65 20 64 6f 77 6e 6c 6f 61 64 5c 75 30 30 33 63 5c 2f 62 5c 75 30 30 33 65 22 2c 30 2c 5b 37 31 2c 35 39 38 2c 34 33 32 5d 5d 2c 5b 22 64 69 72 65 63 74 78 20 72 75 6e 74 69 6d 65 5c 75 30 30 33 63 62 5c 75 30 30 33 65 20 64 6f 77 6e 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 31e)]}'[[["directx runtime\u003cb\u003e valorant\u003c\/b\u003e",0,[71,598,432]],["directx\u003cb\u003e 12\u003c\/b\u003e",0,[71,598,432]],["directx runtime\u003cb\u003e free download\u003c\/b\u003e",0,[71,598,432]],["directx runtime\u003cb\u003e downl
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              27192.168.2.1749757173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1581OUTGET /xjs/_/js/md=1/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 249779
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC434INData Raw: 7b 22 6d 6f 64 75 6c 65 47 72 61 70 68 22 3a 22 71 75 61 6e 74 75 6d 2f 74 37 78 67 49 65 2f 77 73 39 54 6c 63 2f 63 45 74 39 30 62 2f 71 64 64 67 4b 65 2f 79 78 54 63 68 66 2f 73 79 37 35 2f 73 79 37 36 2f 73 79 37 37 3a 36 2c 37 2f 73 79 37 38 2f 78 51 74 5a 62 3a 35 2c 38 2c 39 2f 73 79 37 39 2f 52 39 59 48 4a 63 3a 38 2c 62 2f 4b 55 4d 37 5a 2f 77 72 7a 45 58 62 2f 54 78 43 4a 66 64 2f 57 56 44 79 4b 65 2f 73 79 37 61 2f 56 6a 39 68 70 64 3a 67 2c 68 2f 74 61 66 50 72 66 2f 64 74 6c 30 68 64 2f 6c 4c 51 57 46 65 2f 49 6c 31 4d 34 62 2f 65 48 44 66 6c 2f 46 4f 4e 45 64 66 3a 6b 2f 4a 69 56 4c 6a 64 3a 6b 2f 46 41 55 64 57 3a 6b 2f 5a 31 52 67 30 2f 64 4d 5a 6b 33 65 3a 6e 2f 6f 66 6a 56 6b 62 2f 71 61 53 33 67 64 2f 54 39 79 35 44 64 2f 79 69 4c 67 36
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"moduleGraph":"quantum/t7xgIe/ws9Tlc/cEt90b/qddgKe/yxTchf/sy75/sy76/sy77:6,7/sy78/xQtZb:5,8,9/sy79/R9YHJc:8,b/KUM7Z/wrzEXb/TxCJfd/WVDyKe/sy7a/Vj9hpd:g,h/tafPrf/dtl0hd/lLQWFe/Il1M4b/eHDfl/FONEdf:k/JiVLjd:k/FAUdW:k/Z1Rg0/dMZk3e:n/ofjVkb/qaS3gd/T9y5Dd/yiLg6
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 31 69 2c 31 6a 2f 73 79 37 6e 2f 78 55 64 69 70 66 3a 31 6c 2f 73 79 37 70 2f 73 79 37 71 3a 31 6e 2f 73 79 37 6f 3a 31 6c 2c 31 6f 2f 73 79 37 73 2f 73 79 37 72 3a 31 70 2c 31 71 2f 73 79 37 74 2f 4e 77 48 30 48 3a 31 6d 2c 31 72 2f 73 79 37 75 3a 31 6a 2f 73 79 37 76 2f 67 79 63 68 67 3a 31 6b 2c 31 74 2c 31 75 2c 31 76 2f 55 6c 6d 6d 72 64 3a 31 77 2f 72 4a 6d 4a 72 63 3a 31 62 2c 31 67 2f 47 48 41 65 41 63 2f 57 74 36 76 6a 66 3a 31 67 2f 6c 73 6a 56 6d 63 3a 31 66 2f 49 5a 54 36 33 2f 56 67 64 36 68 62 2f 73 79 37 78 2f 73 79 37 79 2f 73 79 37 7a 3a 32 34 2c 32 35 2f 59 4e 6a 47 44 64 3a 32 36 2f 69 46 51 79 4b 66 2f 73 79 38 31 2f 73 79 38 32 3a 32 39 2f 73 79 38 30 3a 32 32 2c 32 36 2c 32 61 2f 50 72 50 59 52 64 3a 32 37 2c 32 62 2f 73 79 38 33 2f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1i,1j/sy7n/xUdipf:1l/sy7p/sy7q:1n/sy7o:1l,1o/sy7s/sy7r:1p,1q/sy7t/NwH0H:1m,1r/sy7u:1j/sy7v/gychg:1k,1t,1u,1v/Ulmmrd:1w/rJmJrc:1b,1g/GHAeAc/Wt6vjf:1g/lsjVmc:1f/IZT63/Vgd6hb/sy7x/sy7y/sy7z:24,25/YNjGDd:26/iFQyKf/sy81/sy82:29/sy80:22,26,2a/PrPYRd:27,2b/sy83/
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 2c 35 32 2c 35 33 2f 73 69 4b 6e 51 64 3a 34 7a 2c 35 34 2f 70 58 64 52 59 62 2f 73 79 39 63 2f 65 35 71 46 4c 63 3a 35 34 2c 35 37 2f 64 49 6f 53 42 62 2f 73 79 39 64 2f 53 70 73 66 53 62 3a 32 67 2c 35 61 2f 5a 67 47 67 39 62 2f 73 79 39 68 2f 73 79 39 6f 2f 73 79 39 70 2f 73 79 39 6a 2f 73 79 39 65 3a 35 64 2c 35 65 2c 35 66 2c 35 67 2f 73 79 39 69 2f 73 79 39 6d 2f 73 79 39 66 3a 35 65 2c 35 66 2c 35 69 2c 35 6a 2f 73 79 39 6e 2f 73 79 39 6b 2f 73 79 39 71 2f 73 79 39 72 2f 73 79 39 73 2f 73 79 39 67 3a 35 68 2c 35 6b 2c 35 6c 2c 35 6d 2c 35 6e 2c 35 6f 2c 35 70 2f 73 79 39 6c 3a 35 67 2c 35 6a 2c 35 6d 2f 73 79 39 74 3a 35 67 2c 35 6e 2f 73 79 39 75 3a 35 6a 2c 35 70 2f 73 79 39 76 2f 73 79 39 78 2f 73 79 39 79 2f 73 79 39 7a 3a 35 77 2f 73 79 61 30
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,52,53/siKnQd:4z,54/pXdRYb/sy9c/e5qFLc:54,57/dIoSBb/sy9d/SpsfSb:2g,5a/ZgGg9b/sy9h/sy9o/sy9p/sy9j/sy9e:5d,5e,5f,5g/sy9i/sy9m/sy9f:5e,5f,5i,5j/sy9n/sy9k/sy9q/sy9r/sy9s/sy9g:5h,5k,5l,5m,5n,5o,5p/sy9l:5g,5j,5m/sy9t:5g,5n/sy9u:5j,5p/sy9v/sy9x/sy9y/sy9z:5w/sya0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 38 69 2c 38 6c 2c 38 6e 2c 38 70 2c 38 72 2f 73 79 63 76 3a 38 62 2f 73 79 63 77 2f 73 79 64 62 3a 38 67 2f 73 79 64 32 3a 32 34 2c 37 79 2c 38 38 2c 38 69 2c 38 6e 2c 38 70 2c 38 74 2c 38 75 2c 38 76 2f 73 79 64 63 3a 38 67 2f 73 79 64 64 3a 38 39 2c 38 61 2f 73 79 64 33 3a 32 34 2c 37 79 2c 38 69 2c 38 70 2c 38 74 2c 38 75 2c 38 78 2c 38 79 2f 73 79 64 65 3a 38 67 2f 73 79 64 34 3a 32 34 2c 37 79 2c 38 69 2c 38 70 2c 38 74 2c 38 75 2c 39 30 2f 73 79 64 66 3a 38 67 2f 73 79 64 35 3a 37 6c 2c 38 69 2c 39 32 2f 73 79 63 72 3a 37 76 2c 38 37 2f 73 79 64 67 3a 38 67 2f 73 79 64 36 3a 32 34 2c 38 38 2c 38 69 2c 38 70 2c 39 34 2c 39 35 2f 73 79 64 68 3a 38 67 2f 73 79 64 37 3a 32 34 2c 38 38 2c 38 69 2c 38 70 2c 39 34 2c 39 37 2f 73 79 64 69 3a 38 67 2f 73 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8i,8l,8n,8p,8r/sycv:8b/sycw/sydb:8g/syd2:24,7y,88,8i,8n,8p,8t,8u,8v/sydc:8g/sydd:89,8a/syd3:24,7y,8i,8p,8t,8u,8x,8y/syde:8g/syd4:24,7y,8i,8p,8t,8u,90/sydf:8g/syd5:7l,8i,92/sycr:7v,87/sydg:8g/syd6:24,88,8i,8p,94,95/sydh:8g/syd7:24,88,8i,8p,94,97/sydi:8g/sy
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 74 2f 71 58 45 6f 50 3a 62 73 2c 62 75 2f 77 58 38 4c 6a 62 3a 62 73 2c 62 75 2f 73 34 42 64 48 65 3a 62 73 2c 62 75 2f 48 38 63 4f 66 64 3a 62 73 2c 62 75 2f 67 61 37 58 70 64 3a 62 79 2f 6b 48 56 53 55 62 3a 62 75 2f 50 58 47 75 53 64 3a 62 73 2c 62 75 2f 78 6b 6a 47 76 65 3a 62 73 2c 62 75 2f 73 54 73 44 4d 63 2f 76 31 64 61 4d 2f 4c 4b 34 50 79 65 2f 73 79 65 7a 2f 73 79 66 30 3a 63 36 2f 61 4c 55 66 50 3a 63 37 2f 77 51 6c 59 76 65 2f 61 52 6a 75 78 62 2f 73 79 66 33 3a 38 64 2f 73 79 66 34 2f 73 79 66 32 3a 63 62 2c 63 63 2f 75 78 4d 70 55 3a 31 76 2c 63 64 2f 43 6f 67 46 37 64 2f 73 79 66 35 3a 35 68 2c 35 6c 2c 35 73 2f 73 79 66 36 3a 35 6b 2c 35 6f 2c 35 74 2f 73 79 66 37 3a 35 7a 2f 73 79 66 38 3a 63 69 2f 73 79 66 39 3a 37 35 2c 63 6a 2f 73 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t/qXEoP:bs,bu/wX8Ljb:bs,bu/s4BdHe:bs,bu/H8cOfd:bs,bu/ga7Xpd:by/kHVSUb:bu/PXGuSd:bs,bu/xkjGve:bs,bu/sTsDMc/v1daM/LK4Pye/syez/syf0:c6/aLUfP:c7/wQlYve/aRjuxb/syf3:8d/syf4/syf2:cb,cc/uxMpU:1v,cd/CogF7d/syf5:5h,5l,5s/syf6:5k,5o,5t/syf7:5z/syf8:ci/syf9:75,cj/sy
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 32 2f 68 68 63 68 4c 64 3a 66 6e 2f 73 79 68 68 3a 65 32 2f 76 62 6a 64 58 63 3a 66 70 2f 73 79 68 69 3a 65 32 2f 47 58 79 7a 31 3a 66 72 2f 73 79 68 6a 3a 65 32 2f 6d 33 41 61 58 64 3a 66 74 2f 73 79 68 6b 3a 65 32 2f 68 61 50 47 71 64 3a 66 76 2f 73 79 68 6c 3a 65 32 2f 44 32 44 54 45 66 3a 66 78 2f 73 79 68 6d 3a 65 32 2f 77 37 79 73 67 3a 66 7a 2f 73 79 68 6e 3a 65 32 2f 54 33 71 38 57 64 3a 67 31 2f 73 79 68 6f 3a 65 32 2f 66 70 6c 51 78 63 3a 67 33 2f 73 79 68 70 3a 65 32 2f 79 6a 77 34 35 3a 67 35 2f 73 79 68 71 3a 65 32 2f 76 50 69 37 39 63 3a 67 37 2f 50 71 35 30 36 2f 46 58 55 64 77 3a 67 39 2f 73 79 68 73 3a 65 32 2f 45 52 77 56 62 3a 67 62 2f 73 79 68 74 3a 65 32 2f 65 54 76 35 39 65 3a 67 64 2f 73 79 68 75 3a 65 32 2f 67 70 4e 33 34 63 3a 67
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2/hhchLd:fn/syhh:e2/vbjdXc:fp/syhi:e2/GXyz1:fr/syhj:e2/m3AaXd:ft/syhk:e2/haPGqd:fv/syhl:e2/D2DTEf:fx/syhm:e2/w7ysg:fz/syhn:e2/T3q8Wd:g1/syho:e2/fplQxc:g3/syhp:e2/yjw45:g5/syhq:e2/vPi79c:g7/Pq506/FXUdw:g9/syhs:e2/ERwVb:gb/syht:e2/eTv59e:gd/syhu:e2/gpN34c:g
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 65 65 2f 74 57 37 31 31 62 2f 52 36 55 6b 57 62 2f 78 4d 48 78 35 65 2f 4f 6b 34 58 4d 64 3a 6a 61 2c 6a 62 2c 6a 67 2c 6a 68 2c 6a 69 2c 6a 6a 2c 6a 6b 2c 6a 6c 2f 73 79 6a 6e 3a 65 35 2f 73 79 6a 6f 3a 6a 6e 2f 73 79 6a 71 3a 64 7a 2f 73 79 6a 72 2f 6b 70 41 72 2f 73 79 6a 73 3a 66 31 2c 66 33 2c 67 64 2c 68 31 2c 68 39 2c 69 62 2c 6a 64 2c 6a 6f 2c 6a 70 2c 6a 71 2c 6a 72 2f 6f 30 6a 35 7a 63 3a 6a 73 2f 48 32 33 39 32 65 3a 6a 73 2f 73 79 6a 74 3a 65 35 2c 6a 64 2f 6f 58 52 44 7a 63 3a 6a 76 2f 50 45 37 32 38 62 3a 6a 76 2f 73 79 6a 75 3a 65 32 2f 73 79 6a 77 3a 65 34 2f 63 6a 61 50 6b 62 2f 73 79 6a 78 3a 65 35 2c 67 62 2c 6a 64 2c 6a 71 2c 6a 79 2c 6b 30 2f 49 45 64 6e 4c 65 3a 6a 7a 2c 6b 31 2f 59 4e 77 5a 72 3a 65 76 2c 67 64 2f 73 79 6a 79 3a 6a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ee/tW711b/R6UkWb/xMHx5e/Ok4XMd:ja,jb,jg,jh,ji,jj,jk,jl/syjn:e5/syjo:jn/syjq:dz/syjr/kpAr/syjs:f1,f3,gd,h1,h9,ib,jd,jo,jp,jq,jr/o0j5zc:js/H2392e:js/syjt:e5,jd/oXRDzc:jv/PE728b:jv/syju:e2/syjw:e4/cjaPkb/syjx:e5,gb,jd,jq,jy,k0/IEdnLe:jz,k1/YNwZr:ev,gd/syjy:j
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 2c 6b 66 2f 4b 42 75 46 63 66 3a 6d 78 2f 73 79 6c 6c 3a 6b 65 2f 73 70 62 37 55 62 3a 6d 7a 2f 73 79 6c 6d 3a 6b 65 2f 55 55 6c 45 52 62 3a 6e 31 2f 73 79 6c 6e 3a 6c 67 2f 44 55 6c 4d 42 64 3a 6e 33 2f 73 79 6c 6f 3a 6a 65 2f 4b 69 58 6c 6e 64 3a 6e 35 2f 67 30 45 6b 73 65 2f 54 48 70 6d 57 3a 6e 37 2f 4d 61 66 6a 5a 65 2f 52 54 52 33 4c 3a 6e 39 2f 53 51 41 5a 46 64 2f 5a 75 64 78 63 62 3a 6e 62 2f 4f 6a 74 77 51 65 2f 4d 52 62 37 6e 66 3a 6e 64 2f 58 54 6d 78 77 65 2f 44 31 4a 36 48 65 3a 6e 66 2f 59 6c 4d 63 47 65 2f 46 75 51 57 79 63 3a 6e 68 2f 73 79 6c 76 3a 65 34 2f 78 6b 77 69 30 3a 6e 6a 2f 73 79 6c 77 3a 65 35 2f 46 6d 6e 45 36 62 3a 6e 6c 2f 73 79 6c 78 3a 65 35 2f 57 75 49 50 6e 62 3a 6e 6e 2f 73 79 6c 79 3a 64 7a 2f 62 58 4b 50 7a 64 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,kf/KBuFcf:mx/syll:ke/spb7Ub:mz/sylm:ke/UUlERb:n1/syln:lg/DUlMBd:n3/sylo:je/KiXlnd:n5/g0Ekse/THpmW:n7/MafjZe/RTR3L:n9/SQAZFd/Zudxcb:nb/OjtwQe/MRb7nf:nd/XTmxwe/D1J6He:nf/YlMcGe/FuQWyc:nh/sylv:e4/xkwi0:nj/sylw:e5/FmnE6b:nl/sylx:e5/WuIPnb:nn/syly:dz/bXKPzd:n
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 6c 2f 73 79 6e 6d 2f 73 79 6e 6e 3a 71 74 2f 73 79 6e 6f 2f 73 79 6e 72 2f 73 79 6e 71 3a 71 77 2f 73 79 6e 73 2f 73 79 6e 70 3a 71 78 2c 71 79 2f 73 79 6e 74 3a 71 7a 2f 73 79 6e 75 3a 72 30 2f 73 79 6e 76 2f 67 53 5a 76 64 62 3a 71 67 2c 71 6b 2c 71 73 2c 71 75 2c 71 76 2c 72 31 2c 72 32 2f 4b 48 30 6c 62 66 3a 71 76 2f 73 79 6e 77 3a 71 7a 2f 53 4d 71 75 4f 62 3a 72 35 2f 73 79 6e 79 2f 73 79 6e 78 3a 37 2c 61 6e 2c 72 37 2f 72 74 48 31 62 64 3a 61 6f 2c 72 38 2f 73 79 6e 7a 3a 71 7a 2f 73 79 6f 30 2f 73 79 6f 31 2f 73 79 6f 33 3a 72 38 2f 73 79 6f 32 3a 71 65 2c 72 36 2c 72 61 2c 72 62 2c 72 63 2c 72 64 2f 73 79 6f 34 2f 73 79 6f 35 3a 72 38 2f 73 79 6f 36 3a 72 38 2f 64 35 45 68 4a 65 3a 32 66 2c 71 76 2c 72 39 2c 72 65 2c 72 66 2c 72 67 2c 72 68 2f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l/synm/synn:qt/syno/synr/synq:qw/syns/synp:qx,qy/synt:qz/synu:r0/synv/gSZvdb:qg,qk,qs,qu,qv,r1,r2/KH0lbf:qv/synw:qz/SMquOb:r5/syny/synx:7,an,r7/rtH1bd:ao,r8/synz:qz/syo0/syo1/syo3:r8/syo2:qe,r6,ra,rb,rc,rd/syo4/syo5:r8/syo6:r8/d5EhJe:2f,qv,r9,re,rf,rg,rh/
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 52 78 44 6c 64 3a 75 64 2f 59 56 35 62 65 65 2f 73 79 71 6e 2f 73 79 71 6f 2f 73 79 71 70 2f 73 79 71 71 3a 75 69 2f 73 79 71 72 3a 65 35 2c 75 68 2c 75 6a 2f 73 79 71 73 3a 71 33 2c 75 67 2f 73 79 71 74 2f 73 79 71 76 3a 65 63 2c 65 74 2c 66 62 2c 67 70 2c 6a 65 2c 6a 66 2c 6a 71 2c 6b 30 2c 6b 64 2c 70 36 2f 73 79 71 77 2f 73 79 71 75 3a 35 37 2c 61 66 2c 62 32 2c 71 36 2c 75 64 2c 75 66 2c 75 6b 2c 75 6c 2c 75 6d 2c 75 6e 2c 75 6f 2f 4f 5a 4c 67 75 63 3a 62 34 2c 71 37 2c 75 65 2c 75 70 2f 73 79 71 78 2f 42 59 77 4a 6c 66 3a 62 72 2f 73 79 71 79 2f 4c 31 41 41 6b 62 3a 35 37 2c 71 6f 2c 75 74 2f 73 79 71 7a 3a 71 65 2c 72 64 2f 73 79 72 30 2f 73 79 72 31 2f 73 79 72 32 2f 73 79 72 33 2f 73 79 72 34 3a 75 70 2f 56 45 62 4e 6f 65 3a 6a 67 2c 71 69 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RxDld:ud/YV5bee/syqn/syqo/syqp/syqq:ui/syqr:e5,uh,uj/syqs:q3,ug/syqt/syqv:ec,et,fb,gp,je,jf,jq,k0,kd,p6/syqw/syqu:57,af,b2,q6,ud,uf,uk,ul,um,un,uo/OZLguc:b4,q7,ue,up/syqx/BYwJlf:br/syqy/L1AAkb:57,qo,ut/syqz:qe,rd/syr0/syr1/syr2/syr3/syr4:up/VEbNoe:jg,qi,r


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              28192.168.2.1749758173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC4413OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=1/exm=SNUn3,attn,cEt90b,cdos,csi,d,dtl0hd,eHDfl,gwc,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/ee=AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KeeMUb:HiPxjc;KpRAue:Tia57b;LBgRLc:XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;fWLTFc:TVBJbf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;hLUtwc:KB8OKd;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=ABJeBb,Da4hkd,Eox39d,GCSbhd,GElbSc,HYSCof,J4ga1b,KHourd,M0hWhd,QhoyLd,Um3BXb,Wo3n8,aD8OEe,cSX9Xe,etGP4c,fcDBE,msmzHf,nPaQu,pFsdhd,pHXghd,tIj4fb,vrkJ0e,xfmZMb?xjs=s1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 600245
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC434INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 74 75 3d 5f 2e 49 28 22 42 55 59 77 56 62 22 29 3b 5f 2e 49 77 62 3d 5f 2e 49 28 22 4c 73 4c 47 48 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 4a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 49 61 3d 5f 2e 6e 28 61 29 7d 3b 5f 2e 46 28 5f 2e 4a 44 2c 5f 2e 70 29 3b 5f 2e 4a 44 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 50 65 28 74 68 69 73 2c 31 29 7d 3b 5f 2e 24 47 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.tu=_.I("BUYwVb");_.Iwb=_.I("LsLGHf");}catch(e){_._DumpException(e)}try{_.JD=function(a){this.Ia=_.n(a)};_.F(_.JD,_.p);_.JD.prototype.getUrl=function(){return _.Pe(this,1)};_.$Gd=function(a,b){ret
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 5f 2e 63 6a 28 74 68 69 73 2c 32 2c 61 29 7d 3b 5f 2e 6b 2e 42 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 73 6a 28 74 68 69 73 2c 32 29 7d 3b 5f 2e 6b 2e 4e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 67 69 28 74 68 69 73 2c 33 29 7d 3b 5f 2e 6b 2e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 63 6a 28 74 68 69 73 2c 33 2c 61 29 7d 3b 5f 2e 6b 2e 49 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 73 6a 28 74 68 69 73 2c 33 29 7d 3b 5f 2e 6b 2e 6b 62 3d 22 7a 71 78 78 6d 22 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 62 48 64 3b 5f 2e 61 48 64 3d 5b 30 2c 5f 2e 48 2c 5f 2e 61 6b 2c 2d 31
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _.cj(this,2,a)};_.k.Bh=function(){return _.sj(this,2)};_.k.Nc=function(){return _.gi(this,3)};_.k.Id=function(a){return _.cj(this,3,a)};_.k.Il=function(){return _.sj(this,3)};_.k.kb="zqxxm";}catch(e){_._DumpException(e)}try{var bHd;_.aHd=[0,_.H,_.ak,-1
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 77 6e 50 72 6f 70 65 72 74 79 28 61 29 3f 70 61 72 73 65 46 6c 6f 61 74 28 72 79 77 5b 61 5d 29 3a 62 7d 3b 74 79 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 79 77 7c 7c 73 79 77 28 29 3b 72 79 77 26 26 72 79 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 7d 3b 0a 5f 2e 75 79 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 65 6c 65 6d 65 6e 74 2c 64 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 67 5f 62 78 22 29 3b 63 3d 30 3c 64 2e 6c 65 6e 67 74 68 3f 64 5b 30 5d 3a 63 3b 63 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 62 2e 72 5f 2b 22 70 78 22 3b 63 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 62 2e 71 4f 61 2b 22 70 78 22 3b 63 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 62 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wnProperty(a)?parseFloat(ryw[a]):b};tyw=function(a){ryw||syw();ryw&&ryw.hasOwnProperty(a)};_.uyw=function(a,b){var c=a.element,d=c.getElementsByClassName("rg_bx");c=0<d.length?d[0]:c;c.style.width=b.r_+"px";c.style.height=b.qOa+"px";c.style.paddingTop=b.
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 61 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 21 30 3a 63 3b 74 68 69 73 2e 6c 61 79 6f 75 74 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 61 3b 74 68 69 73 2e 77 61 3d 22 31 22 3d 3d 62 2e 62 63 3b 74 68 69 73 2e 6f 61 3d 70 61 72 73 65 49 6e 74 28 62 2e 63 74 2c 31 30 29 7c 7c 30 3b 74 68 69 73 2e 41 61 3d 70 61 72 73 65 49 6e 74 28 62 2e 63 62 2c 31 30 29 7c 7c 30 3b 74 68 69 73 2e 6b 61 3d 70 61 72 73 65 49 6e 74 28 62 2e 63 6c 2c 31 30 29 7c 7c 30 3b 74 68 69 73 2e 42 61 3d 70 61 72 73 65 49 6e 74 28 62 2e 63 72 2c 31 30 29 7c 7c 30 3b 74 68 69 73 2e 4a 61 3d 22 31 22 3d 3d 62 2e 73 63 3b 74 68 69 73 2e 77 69 64 74 68 3d 62 2e 74 77 3b 74 68 69 73 2e 68 65 69 67 68 74 3d 62 2e 74 68 3b 74 68 69 73 2e 75 49 64 3d 31 3d 3d 62 2e 70 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ar c=void 0===c?!0:c;this.layouts=null;this.element=a;this.wa="1"==b.bc;this.oa=parseInt(b.ct,10)||0;this.Aa=parseInt(b.cb,10)||0;this.ka=parseInt(b.cl,10)||0;this.Ba=parseInt(b.cr,10)||0;this.Ja="1"==b.sc;this.width=b.tw;this.height=b.th;this.uId=1==b.ps
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 61 72 20 62 3d 28 61 2e 6b 61 2b 61 2e 42 61 29 2f 31 30 30 3b 61 2e 4a 61 7c 7c 28 62 3d 4d 61 74 68 2e 6d 69 6e 28 31 2c 62 2b 5f 2e 77 79 77 29 29 3b 72 65 74 75 72 6e 28 61 2e 77 69 64 74 68 2d 61 2e 77 69 64 74 68 2a 62 29 2f 61 2e 68 65 69 67 68 74 7d 3b 5f 2e 46 79 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 77 61 29 72 65 74 75 72 6e 20 61 2e 4f 70 28 29 3b 76 61 72 20 62 3d 28 61 2e 6f 61 2b 61 2e 41 61 29 2f 31 30 30 3b 61 2e 4a 61 7c 7c 28 62 3d 4d 61 74 68 2e 6d 69 6e 28 31 2c 62 2b 5f 2e 77 79 77 29 29 3b 72 65 74 75 72 6e 20 61 2e 77 69 64 74 68 2f 28 61 2e 68 65 69 67 68 74 2d 61 2e 68 65 69 67 68 74 2a 62 29 7d 3b 5f 2e 47 79 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 4c 61 3f 5f 2e 4d 32 28 22 64 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ar b=(a.ka+a.Ba)/100;a.Ja||(b=Math.min(1,b+_.wyw));return(a.width-a.width*b)/a.height};_.Fyw=function(a){if(a.wa)return a.Op();var b=(a.oa+a.Aa)/100;a.Ja||(b=Math.min(1,b+_.wyw));return a.width/(a.height-a.height*b)};_.Gyw=function(a){return a.La?_.M2("da
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 64 74 68 3b 6d 2e 69 6d 61 67 65 48 65 69 67 68 74 3d 67 2e 68 65 69 67 68 74 3b 69 66 28 67 2e 77 69 64 74 68 3e 68 7c 7c 67 2e 68 65 69 67 68 74 3e 71 29 7b 76 61 72 20 74 3d 0a 68 2f 71 2c 77 3d 4d 61 74 68 2e 6d 69 6e 28 5f 2e 46 79 77 28 67 29 2c 4d 61 74 68 2e 6d 61 78 28 74 2c 5f 2e 45 79 77 28 67 29 29 29 3b 67 2e 4f 70 28 29 3e 77 3f 28 74 3d 4d 61 74 68 2e 6d 69 6e 28 67 2e 68 65 69 67 68 74 2c 68 2f 77 29 2c 6d 2e 69 6d 61 67 65 57 69 64 74 68 3d 74 2a 67 2e 4f 70 28 29 2c 6d 2e 69 6d 61 67 65 48 65 69 67 68 74 3d 74 29 3a 28 74 3d 4d 61 74 68 2e 6d 69 6e 28 67 2e 77 69 64 74 68 2c 77 3e 74 3f 68 3a 71 2a 77 29 2c 6d 2e 69 6d 61 67 65 57 69 64 74 68 3d 74 2c 6d 2e 69 6d 61 67 65 48 65 69 67 68 74 3d 74 2f 67 2e 4f 70 28 29 29 7d 31 3c 5f 2e 76
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dth;m.imageHeight=g.height;if(g.width>h||g.height>q){var t=h/q,w=Math.min(_.Fyw(g),Math.max(t,_.Eyw(g)));g.Op()>w?(t=Math.min(g.height,h/w),m.imageWidth=t*g.Op(),m.imageHeight=t):(t=Math.min(g.width,w>t?h:q*w),m.imageWidth=t,m.imageHeight=t/g.Op())}1<_.v
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 62 5b 64 5d 3b 64 3d 66 2e 67 65 74 45 78 74 65 6e 73 69 6f 6e 28 5f 2e 41 79 77 29 3b 65 2e 62 63 3d 5f 2e 49 68 28 64 2c 39 29 3f 22 31 22 3a 22 30 22 3b 65 2e 63 74 3d 5f 2e 67 69 28 64 2c 34 29 3b 65 2e 63 62 3d 5f 2e 67 69 28 64 2c 35 29 3b 65 2e 63 6c 3d 5f 2e 67 69 28 64 2c 36 29 3b 65 2e 63 72 3d 5f 2e 67 69 28 64 2c 37 29 3b 65 2e 73 63 3d 5f 2e 49 68 28 64 2c 38 29 3f 22 31 22 3a 22 30 22 3b 66 3d 5f 2e 72 28 66 2c 5f 2e 4a 44 2c 33 29 3b 65 2e 74 77 3d 5f 2e 67 69 28 66 2c 33 29 3b 65 2e 74 68 3d 5f 2e 67 69 28 66 2c 32 29 3b 65 2e 74 75 3d 5f 2e 50 65 28 66 2c 31 29 3b 69 66 28 30 3c 5f 2e 24 76 61 28 64 2c 31 31 2c 5f 2e 79 79 77 29 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 7b 76 61 72 20 67 3d 7b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: b.length){var f=b[d];d=f.getExtension(_.Ayw);e.bc=_.Ih(d,9)?"1":"0";e.ct=_.gi(d,4);e.cb=_.gi(d,5);e.cl=_.gi(d,6);e.cr=_.gi(d,7);e.sc=_.Ih(d,8)?"1":"0";f=_.r(f,_.JD,3);e.tw=_.gi(f,3);e.th=_.gi(f,2);e.tu=_.Pe(f,1);if(0<_.$va(d,11,_.yyw).getLength()){var g={
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 68 28 64 29 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 41 42 4a 65 42 62 22 29 3b 0a 76 61 72 20 66 7a 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 5f 2e 4a 79 77 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 64 29 3b 74 68 69 73 2e 41 61 3d 63 7d 3b 5f 2e 46 28 66 7a 77 2c 5f 2e 4a 79 77 29 3b 66 7a 77 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 73 69 7a 65 28 29 3f 5f 2e 76 2e 78 5a 28 74 68 69 73 2e 41 61 2e 65 6c 28 29 29 2e 66 6c 6f 6f 72 28 29 2e 77 69 64 74 68 3a 5f 2e 4a 79 77 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 61 2e 63 61 6c 6c 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h(d);return c};}catch(e){_._DumpException(e)}try{_.x("ABJeBb");var fzw=function(a,b,c,d){_.Jyw.call(this,a,b,d);this.Aa=c};_.F(fzw,_.Jyw);fzw.prototype.ka=function(){return this.Aa.size()?_.v.xZ(this.Aa.el()).floor().width:_.Jyw.prototype.ka.call(this
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 65 6c 2e 67 52 2e 57 48 28 29 7d 29 7d 7d 7d 7d 3b 67 7a 77 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 79 6f 75 74 7d 3b 67 7a 77 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 78 43 6d 28 5f 2e 6f 56 2e 57 4d 62 2c 74 68 69 73 2e 6c 61 79 6f 75 74 2e 77 61 29 7d 3b 5f 2e 4a 28 67 7a 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6b 34 49 73 65 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4e 62 7d 29 3b 5f 2e 4a 28 67 7a 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 79 56 49 43 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 61 7d 29 3b 5f 2e 54 6f 28 5f 2e 56 49 6a 2c 67 7a 77 29 3b 0a 5f 2e 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: el.gR.WH()})}}}};gzw.prototype.ka=function(){return this.layout};gzw.prototype.Nb=function(){_.xCm(_.oV.WMb,this.layout.wa)};_.J(gzw.prototype,"k4Iseb",function(){return this.Nb});_.J(gzw.prototype,"nyVICc",function(){return this.ka});_.To(_.VIj,gzw);_.y
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1252INData Raw: 5f 62 74 22 2c 5f 2e 49 28 22 6a 6e 76 6e 61 66 22 29 29 3b 78 75 2e 73 65 74 28 22 61 63 5f 63 73 22 2c 5f 2e 49 28 22 73 51 46 59 73 63 22 29 29 3b 78 75 2e 73 65 74 28 22 61 63 5f 66 63 22 2c 5f 2e 49 28 22 62 6b 4c 35 64 63 22 29 29 3b 78 75 2e 73 65 74 28 22 61 63 5f 66 65 22 2c 5f 2e 49 28 22 54 39 37 33 6c 62 22 29 29 3b 5f 2e 6c 78 62 3d 5f 2e 49 28 22 75 77 6f 45 44 65 22 29 3b 78 75 2e 73 65 74 28 22 61 63 5f 69 72 22 2c 5f 2e 6c 78 62 29 3b 78 75 2e 73 65 74 28 22 61 63 5f 6c 76 73 22 2c 5f 2e 49 28 22 6c 67 72 41 34 63 22 29 29 3b 78 75 2e 73 65 74 28 22 61 63 5f 72 63 22 2c 5f 2e 49 28 22 75 31 36 64 5a 65 22 29 29 3b 78 75 2e 73 65 74 28 22 61 63 63 65 70 74 22 2c 5f 2e 49 28 22 5a 63 5a 54 37 22 29 29 3b 78 75 2e 73 65 74 28 22 61 63 65 78
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _bt",_.I("jnvnaf"));xu.set("ac_cs",_.I("sQFYsc"));xu.set("ac_fc",_.I("bkL5dc"));xu.set("ac_fe",_.I("T973lb"));_.lxb=_.I("uwoEDe");xu.set("ac_ir",_.lxb);xu.set("ac_lvs",_.I("lgrA4c"));xu.set("ac_rc",_.I("u16dZe"));xu.set("accept",_.I("ZcZT7"));xu.set("acex


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              29192.168.2.1749764173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1419OUTGET /client_204?atyp=i&biw=1034&bih=870&dpr=1&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1394INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ybO7594UsRLrJCZ7s7GPzg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:42 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              30192.168.2.1749765173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1393OUTGET /images/icons/material/system/1x/email_grey600_24dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 219
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC219INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 04 00 00 00 4a 7e f5 73 00 00 00 a2 49 44 41 54 78 01 dd 90 31 0e 82 30 18 46 ff c4 15 6f 80 97 90 73 18 f0 24 e2 f0 ce 21 9e 44 0e a2 97 90 c5 32 ca da 04 fb 2f 36 e4 8f 69 47 03 6f 68 be e4 3d 20 95 b5 3c 1c 71 cc 09 46 6a 84 20 2b 69 5d 71 31 d0 d9 30 fc 54 9f d4 7a 2e 03 a1 a0 c3 1b d9 73 a1 40 6c d0 53 22 54 3c 16 fa 9d 3d c2 8e de 04 81 89 96 4d a0 65 42 f7 9b 13 ba cf ba 4d f0 7d 63 85 50 d2 73 b3 5f b4 81 e2 e9 f4 9f 03 5b ae 61 cd a9 40 19 68 ec ad d9 c0 b0 ee 60 cc d2 5f 31 a8 71 19 fa 21 06 99 fc 69 f0 01 69 05 f5 fd 67 5a 06 06 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRJ~sIDATx10Fos$!D2/6iGoh= <qFj +i]q10Tz.s@lS"T<=MeBM}cPs_[a@h`_1q!iigZIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              31192.168.2.1749766173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC3248OUTPOST /gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&m=HV&pv=0.518824515729305&me=1:1706637099321,V,0,0,1034,870:0,B,2566:0,N,1,Kze5ZY_EKtunqtsPm7mdiAw:0,R,1,9,24,36,92,33:0,R,1,CA8QAA,24,88,800,40:0,R,1,CBYQAQ,24,88,73,40:0,R,1,CBMQAQ,103,88,110,40:0,R,1,CBIQAQ,219,88,111,40:0,R,1,CBEQAQ,336,88,76,40:0,R,1,CAUQGQ,28,171,652,1968:0,R,1,CAcQAA,28,171,600,117:0,R,1,CB0QAA,28,332,652,248:0,R,1,CB4QAQ,28,369,652,48:0,R,1,CB8QAQ,28,418,652,48:0,R,1,CCAQAQ,28,467,652,48:0,R,1,CCIQAQ,28,516,652,48:0,R,1,CBoQAA,28,624,600,139:0,R,1,CBUQAA,28,807,600,117:0,R,1,CAoQAA,756,165,372,2401:0,R,1,CCgQAA,735,165,393,1211:0,R,1,CCkQAA,736,165,392,72:0,R,1,CCgQBg,736,237,392,1088:0,R,1,CC0QAA,736,237,392,1088:0,R,1,CEQQAA,756,237,372,101:0,R,1,CD4QAA,756,237,372,82:0,R,1,CD4QAQ,756,237,372,82:0,R,1,CD8QAA,756,237,372,82:0,R,1,CDgQAA,756,237,199,82:0,R,1,CD0QAA,957,237,84,82:0,R,1,CDwQAA,756,321,126,82:0,R,1,CDsQAA,884,321,119,82:0,R,1,CDkQAA,1005,321,123,82:0,R,1,CD8QAg,1009,287,119,32:0,R,1,CEUQAA,756,362,372,509:0,R,1,CEEQAA,756,362,372,488:0,R,1,CDEQAA,756,362,372,133:0,R,1,CDEQAQ,756,362,372,133:0,R,1,CDMQAA,756,495,372,29:0,R,1,CC4QAA,756,524,372,29:0,R,1,CC8QAA,756,553,372,29:0,R,1,CDAQAA,756,582,372,51:0,R,1,CDIQAA,756,649,372,201:0,R,1,CDIQAQ,756,650,372,66:0,R,1,CDIQBg,756,717,372,66:0,R,1,CDIQCw,756,784,372,66:1464,x:48,T:0,R,1,9,24,36,92,33:0,R,1,CA8QAA,24,88,800,40:0,R,1,CBYQAQ,24,88,73,40:0,R,1,CBMQAQ,103,88,110,40:0,R,1,CBIQAQ,219,88,111,40:0,R,1,CBEQAQ,336,88,76,40:0,R,1,CG0QAQ,418,88,123,40:0,R,1,CGkQAQ,547,88,65,40:0,R,1,CGwQAQ,618,88,49,40:0,R,1,CGoQAQ,673,88,61,40:0,R,1,CGsQAQ,740,88,81,40:0,R,1,CAUQGQ,28,171,652,1968:0,R,1,CAcQAA,28,171,600,117:0,R,1,CB0QAA,28,332,652,248:0,R,1,CB4QAQ,28,369,652,48:0,R,1,CB8QAQ,28,418,652,48:0,R,1,CCAQAQ,28,467,652,48:0,R,1,CCIQAQ,28,516,652,48:0,R,1,CBoQAA,28,624,600,139:0,R,1,CBUQAA,28,807,600,117:0,R,1,CAoQAA,756,165,372,2445&zx=1706637100840&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1V2gysOU47mvJc0cOJH3XQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              32192.168.2.1749767173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC3275OUTPOST /gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&pv=0.518824515729305&me=69:1706637100833,R,1,CCgQAA,735,165,393,1211:0,R,1,CCkQAA,736,165,392,72:0,R,1,CCgQBg,736,237,392,1088:0,R,1,CC0QAA,736,237,392,1088:0,R,1,CEQQAA,756,237,372,101:0,R,1,CD4QAA,756,237,372,82:0,R,1,CD4QAQ,756,237,372,82:0,R,1,CD8QAA,756,237,372,82:0,R,1,CDgQAA,756,237,199,82:0,R,1,CD0QAA,957,237,84,82:0,R,1,CDwQAA,756,321,126,82:0,R,1,CDsQAA,884,321,119,82:0,R,1,CDkQAA,1005,321,123,82:0,R,1,CD8QAg,1009,287,119,32:0,R,1,CEUQAA,756,362,372,509:0,R,1,CEEQAA,756,362,372,488:0,R,1,CDEQAA,756,362,372,133:0,R,1,CDEQAQ,756,362,372,133:0,R,1,CDMQAA,756,495,372,29:0,R,1,CC4QAA,756,524,372,29:0,R,1,CC8QAA,756,553,372,29:0,R,1,CDAQAA,756,582,372,51:0,R,1,CDIQAA,756,649,372,201:0,R,1,CDIQAQ,756,650,372,66:0,R,1,CDIQBg,756,717,372,66:0,R,1,CDIQCw,756,784,372,66:19,T:0,R,1,9,24,36,92,33:0,R,1,CA8QAA,24,88,800,40:0,R,1,CBYQAQ,24,88,73,40:0,R,1,CBMQAQ,103,88,110,40:0,R,1,CBIQAQ,219,88,111,40:0,R,1,CBEQAQ,336,88,76,40:0,R,1,CG0QAQ,418,88,123,40:0,R,1,CGkQAQ,547,88,65,40:0,R,1,CGwQAQ,618,88,49,40:0,R,1,CGoQAQ,673,88,61,40:0,R,1,CGsQAQ,740,88,81,40:0,R,1,CAUQGQ,28,171,652,1968:0,R,1,CAcQAA,28,171,600,117:0,R,1,CB0QAA,28,332,652,248:0,R,1,CB4QAQ,28,369,652,48:0,R,1,CB8QAQ,28,418,652,48:0,R,1,CCAQAQ,28,467,652,48:0,R,1,CCIQAQ,28,516,652,48:0,R,1,CBoQAA,28,624,600,139:0,R,1,CBUQAA,28,807,600,117:0,R,1,CAoQAA,756,165,372,2445:0,R,1,CCgQAA,735,165,393,1211:0,R,1,CCkQAA,736,165,392,72:0,R,1,CCgQBg,736,237,392,1088:0,R,1,CC0QAA,736,237,392,1088:0,R,1,CEQQAA,756,237,372,101:0,R,1,CD4QAA,756,237,372,82:0,R,1,CD4QAQ,756,237,372,82:0,R,1,CD8QAA,756,237,372,82:0,R,1,CDgQAA,756,237,199,82:0,R,1,CD0QAA,957,237,84,82:0,R,1,CDwQAA,756,321,126,82:0,R,1,CDsQAA,884,321,119,82:0,R,1,CDkQAA,1005,321,123,82:0,R,1,CD8QAg,1009,287,119,32:0,R,1,CEUQAA,756,362,372,509:0,R,1,CEEQAA,756,362,372,488:0,R,1,CDEQAA,756,362,372,133:0,R,1,CDEQAQ,756,362,372,133&zx=1706637100858&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lCNvIOAo6pirlmgJjCSzKQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              33192.168.2.174976864.233.176.1024436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:42 UTC1134OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 121630
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 06 Dec 2023 17:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC349INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 5d 29 3b 0a 76 61 72 20 65 61 2c 66 61 2c 6e 61 2c 70 61 2c 73 61 2c 76 61 2c 77 61 2c 43 61 3b 5f 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a)
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 3b 66 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};na=function(a){a=["object"==t
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 5f 2e 6f 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 66 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 61 28 65 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: at64Array".split(" "),c=0;c<b.length;c++){var d=_.oa[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&fa(d.prototype,a,{configurable:!0,writable:!0,value:function(){return sa(ea(this))}})}return a});sa=function(a){a={next:a};a[Symbol.iterat
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 4c 66 29 7b 74 68 69 73 2e 4c 66 3d 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 66 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 62 37 28 29 7d 29 7d 74 68 69 73 2e 4c 66 2e 70 75 73 68 28 68 29 7d 3b 76 61 72 20 64 3d 5f 2e 6f 61 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 64 28 68 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 4c 66 26 26 74 68 69 73 2e 4c 66 2e 6c 65 6e 67 74 68 3b 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(k){k(h)})}if(a)return a;b.prototype.eP=function(h){if(null==this.Lf){this.Lf=[];var k=this;this.fP(function(){k.b7()})}this.Lf.push(h)};var d=_.oa.setTimeout;b.prototype.fP=function(h){d(h,0)};b.prototype.b7=function(){for(;this.Lf&&this.Lf.length;){
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 60 22 2b 74 68 69 73 2e 46 61 29 3b 74 68 69 73 2e 46 61 3d 68 3b 74 68 69 73 2e 7a 66 3d 6b 3b 32 3d 3d 3d 74 68 69 73 2e 46 61 26 26 74 68 69 73 2e 51 64 61 28 29 3b 74 68 69 73 2e 63 37 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 51 64 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 46 62 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6f 61 2e 63 6f 6e 73 6f 6c 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6b 2e 65 72 72 6f 72 28 68 2e 7a 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 56 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 5f 2e 6f 61 2e 43 75 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: `"+this.Fa);this.Fa=h;this.zf=k;2===this.Fa&&this.Qda();this.c7()};e.prototype.Qda=function(){var h=this;d(function(){if(h.Fba()){var k=_.oa.console;"undefined"!==typeof k&&k.error(h.zf)}},1)};e.prototype.Fba=function(){if(this.iV)return!1;var h=_.oa.Cus
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 64 60 22 2b 6d 2e 46 61 29 3b 7d 7d 76 61 72 20 6d 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 63 73 3f 66 2e 65 50 28 6c 29 3a 74 68 69 73 2e 63 73 2e 70 75 73 68 28 6c 29 3b 74 68 69 73 2e 69 56 3d 21 30 7d 3b 65 2e 72 65 73 6f 6c 76 65 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 74 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t:throw Error("d`"+m.Fa);}}var m=this;null==this.cs?f.eP(l):this.cs.push(l);this.iV=!0};e.resolve=c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.ta(h),n=m.next();!n.done;n=m.next())c(n.v
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 64 28 6e 29 3b 72 65 74 75 72 6e 20 6d 28 6e 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6e 2e 67 65 74 28 6c 29 7c 7c 33 21 3d 6e 2e 67 65 74 28 6d 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6d 29 7d 63 61 74 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: return n;Object.isExtensible(n)&&d(n);return m(n)})}if(function(){if(!a||!Object.seal)return!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(2!=n.get(l)||3!=n.get(m))return!1;n.delete(l);n.set(m,4);return!n.has(l)&&4==n.get(m)}catc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 75 65 5b 30 5d 2e 78 7c 7c 22 74 22 21 3d 6e 2e 76 61 6c 75 65 5b 31 5d 7c 7c 21 6d 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 0a 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 6b 29 7b 6b 3d 5f 2e 74 61 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ue[0].x||"t"!=n.value[1]||!m.next().done?!1:!0}catch(p){return!1}}())return a;var b=new WeakMap,c=function(k){this[0]={};this[1]=f();this.size=0;if(k){k=_.ta(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};c.prototype.set=function(k,l){k
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 76 61 72 20 6d 3d 6c 26 26 74 79 70 65 6f 66 20 6c 3b 22 6f 62 6a 65 63 74 22 3d 3d 6d 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6d 3f 62 2e 68 61 73 28 6c 29 3f 6d 3d 62 2e 67 65 74 28 6c 29 3a 28 6d 3d 22 22 2b 20 2b 2b 68 2c 62 2e 73 65 74 28 6c 2c 6d 29 29 3a 6d 3d 22 70 5f 22 2b 6c 3b 76 61 72 20 6e 3d 6b 5b 30 5d 5b 6d 5d 3b 69 66 28 6e 26 26 76 61 28 6b 5b 30 5d 2c 6d 29 29 66 6f 72 28 6b 3d 30 3b 6b 3c 6e 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 70 3d 6e 5b 6b 5d 3b 69 66 28 6c 21 3d 3d 6c 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6c 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 6b 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.entries;var d=function(k,l){var m=l&&typeof l;"object"==m||"function"==m?b.has(l)?m=b.get(l):(m=""+ ++h,b.set(l,m)):m="p_"+l;var n=k[0][m];if(n&&va(k[0],m))for(k=0;k<n.length;k++){var p=n[k];if(l!==l&&p.key!==p.key||l===p.key)return{id:m,list:n,index:k,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 0a 70 61 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 74 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(a){return a?a:function(){return Oa(this,function(b){return b})}});pa("Set",function(a){if(function(){if(!a||"function"!=typeof a||!a.prototype.entries||"function"!=typeof Object.seal)return!1;try{var c=Object.seal({x:4}),d=new a(_.ta([c]));if(!d.has(c


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              34192.168.2.1749769173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC3586OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sb_wiz,aa,abd,syr9,syrg,syrh,syrf,syri,sy10x,async,sy1ke,bgd,sy3a2,sy3a3,foot,sy1jz,sy5xh,kyn,sy2z2,lli,mu,sf,sy2kq,sy2kr,sy5yc,sonic,TxCJfd,sy6fl,sy6fm,qzxzOb,IsdWVc,sy1tb,sy2eo,sy1tf,sy2rn,sy6fk,syed,sy1ku,sy6fo,spch,tl,syyu,sync,syrc,syrd,sy1ll,sy1lm,sy1ln,EkevXb,sys9,SZXsif,sy11x,fiAufb,sys5,sy1jk,sy1jj,sy2kz,sy39h,sy3cy,sy3cz,sy3cx,sy3qg,sYEX8b,sy1l7,NEW1Qc,xBbsrc,sy1k1,sy1l9,IX53Tb,sywj,sywk,NO84gd,sy1h9,E9M6Uc,Zilivc,sy1qm,sy1qr,b5lhvb,IoGlCf,syv6,syv7,C8HsP,sywl,sywm,gOTY1,sywq,sywp,syws,sywt,sywv,sywu,syww,sy1sv,sy1sy,sy1ov,sy1o4,sy1nz,sy1ss,sy1st,sy1nf,sy1sq,sy1su,sy1sr,sy1sw,sy1sx,sy1sz,sy1t0,sy1t1,sy1t2,RJ1Nyd,syre,sy28z,C8ffD,sy290,sy292,ZUBru,sy291,sy293,sy294,rTuANe,syz9,sy2qb,yfZcPd,syyv,syyw,Dpem5c,syyr,sy282,sy28u,sy28v,sy28x,sy28w,sy28y,Fy1Pv,sy3ax,ROaKxe,sy3ay,sy3az,pj8IAe,sy3pi,vRe0ve,sy3pg,oWVrne,syz2,sy1a6,sy1a7,sy2aa,sy2a3,sy2a5,sy2rg,sy2a9,sy2rh,sy2ri,sy2rs,sy2v2,sy3b2,sy3pj,sy6fp,ogmBcd,sy2a6,sy3pf,Gg40M,sy477,GU4Gab,syuo,UBXHI,syup,R3fhkb,sy4e8,sy6q7,Q59Rjf,sy46l,T5VV,sy455,aDVF7,sy479,rhYw1b,sy1qf,sy1qj,sy1qk,Hlw0zd,M6QgBb,sy1qp,sy1qy,EO13pd,MpJwZc,UUJqVe,sy7d,sOXFj,sy7c,s39S4,NTMZac,nAFL3,oGtAuc,sy86,sy87,q0xTif,y05UD,sy123,sy124,sy125,sy126,sy127,sy12l,sy12m,sy1ge,sy1gf,sy1fd,sy314,sy1d1,sy1cx,sy1rn,sy1cy,sy1dh,sy1di,sy1d5,sy14l,sy1d4,sy1dl,sy1dk,sy1dm,sy1dn,syep,sy182,sy189,sy2np,sy2nq,sy2nr,sy1ds,sy2nz,syjt,sy3cr,sy3cs,sy6gm,sy18f,sy1cs,sy1ct,sy1cv,sy1d2,sy2ny,sy2o6,sy6gn,epYOx?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 269406
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC434INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6e 4e 4d 75 4f 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 6f 74 61 74 65 20 31 35 36 38 2e 32 33 35 32 39 34 31 31 37 36 6d 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _F_installCss(".jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{-webkit-animation:qli-container-rotate 1568.2352941176ms linear infinite;animation:qli-con
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 6f 74 61 74 65 7b 66 72 6f 6d 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 2e 52 6f 4b 6d 68 62 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6e 4e 4d 75 4f 64 20 2e 56 51 64 65 61 62 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nsform:rotate(1turn)}}@keyframes qli-container-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{-webkit-anima
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 67 72 65 65 6e 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 67 72 65 65 6e 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite bo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 33 37 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 7d 36 32 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 38 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rm:rotate(270deg)}37.5%{-webkit-transform:rotate(405deg);transform:rotate(405deg)}50%{-webkit-transform:rotate(540deg);transform:rotate(540deg)}62.5%{-webkit-transform:rotate(675deg);transform:rotate(675deg)}75%{-webkit-transform:rotate(810deg);transform:
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 61 64 65 2d 69 6e 2d 6f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 36 35 25 7b 6f 70 61 63 69 74 79 3a 30 7d 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ade-in-out{0%{opacity:0}65%{opacity:0}75%{opacity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 4d 75 4f 64 20 2e 4a 37 75 75 55 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 20 31 33 33 33 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 20 31 33 33 33 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 42 53 6e 4c 62 20 2e 6e 4e 4d 75 4f 64 20 2e 73 44 50 49 43 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 72 69 67
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MuOd .J7uuUe{-webkit-animation:qli-left-spin 1333ms cubic-bezier(0.4,0,0.2,1) infinite both;animation:qli-left-spin 1333ms cubic-bezier(0.4,0,0.2,1) infinite both;border-left-color:#fff;border-top-color:#fff}.BSnLb .nNMuOd .sDPIC{-webkit-animation:qli-rig
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 7d 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 44 71 66 42 77 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 30 3b 7a 2d 69 6e 64 65 78 3a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ansform:rotate(5deg);transform:rotate(5deg)}100%{-webkit-transform:rotate(-130deg);transform:rotate(-130deg)}}c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.DqfBw{overflow:hidden;opacity:0;z-index:
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 69 6e 69 74 69 61 6c 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 69 6e 69 74 69 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 72 6d 61 6c 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 7d 2e 67 49 59 4a 55 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 28 32 34 38 2c 32 34 39 2c 32 35 30 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 63 30 63 30 63 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: webkit-flex-grow:1;flex-grow:1;-webkit-box-pack:initial;-webkit-justify-content:initial;justify-content:normal;padding-top:16px}.gIYJUc{background:rgb(248,249,250);border:1px dashed #c0c0c0;border-radius:8px;box-sizing:border-box;display:-webkit-box;displ
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 300px}.alTBQe{-webkit-box-align:center;-webkit-align-items:center;align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px;-webkit-box-pack:justify;-webkit-justify-content:space-between;justify-content:sp
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1252INData Raw: 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 7d 2e 41 79 65 31 6b 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 52 61 6f 55 55 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 38 70 78 7d 2e 65 38 45 75 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: b(218,220,224)}.Aye1k{width:inherit;position:relative;display:block}.RaoUUe{display:-webkit-inline-box;display:-webkit-inline-flex;display:inline-flex;margin-right:18px}.e8Eule{box-sizing:border-box;display:-webkit-box;display:-webkit-flex;display:flex;-w


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              35192.168.2.1749770173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1762OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:43 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4c 7a 65 35 5a 64 79 4c 4a 61 36 50 77 62 6b 50 30 62 4b 35 71 41 34 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["Lze5ZdyLJa6PwbkP0bK5qA4","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              36192.168.2.1749772173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1762OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:43 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4c 7a 65 35 5a 63 54 6b 4a 66 76 37 77 62 6b 50 71 6f 53 4d 77 41 55 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["Lze5ZcTkJfv7wbkPqoSMwAU","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              37192.168.2.1749771173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1762OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:43 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4c 7a 65 35 5a 65 54 64 4a 75 48 5a 77 62 6b 50 6b 4e 4b 48 69 41 6f 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["Lze5ZeTdJuHZwbkPkNKHiAo","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              38192.168.2.1749773173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1473OUTPOST /gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=kptm:il&iw=1017&ih=853&r=0&sh=1024&sw=1280&tmw=374&tmh=82&nvi=6&eg=0&zx=1706637102152&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KwEZH2I5Eq5zizNg9ESGWQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              39192.168.2.1749774173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:43 UTC1456OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.663,ft.667&zx=1706637102814&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-G0MFBijrPoDQ0QvOLVZ6YA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              40192.168.2.1749777173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1352OUTGET /async/bgasy?ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cs=0&async=_fmt:jspb HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1479INData Raw: 31 32 38 37 0d 0a 29 5d 7d 27 0a 7b 22 62 67 61 73 79 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 6a 73 2f 62 67 2f 6c 61 63 58 44 45 53 6d 46 4e 43 66 64 6a 4f 61 6e 63 62 77 67 58 6e 64 6c 6a 53 39 73 32 5f 41 50 70 68 6b 6e 56 74 33 77 45 6f 2e 6a 73 22 2c 22 58 43 72 4d 72 6f 4d 54 4a 5a 4d 44 56 53 6d 79 53 75 64 6c 43 71 4f 63 37 72 34 59 72 6c 54 59 51 6c 39 55 2f 49 35 51 66 31 45 75 50 48 31 79 38 6e 58 6f 44 71 4b 38 4f 30 64 63 77 4c 44 6e 77 6a 68 65 38 77 4b 38 76 66 50 41 6a 4a 62 2f 50 2f 6f 49 4c 6e 4a 79 63 32 58 55 4c 33 72 6f 44 62 78 62 4b 74 69 2f 6e 33 41 68 4d 75 72 69 39 52 65 7a 72 4d 46 73 73 54 32 69 78 78 54 75 33 39 64 2f 74 56 77 5a 6a 73 33 7a 30 57 38 64 7a 48 57 69 46 36 66 6b 4d 78 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1287)]}'{"bgasy":["https://www.google.com/js/bg/lacXDESmFNCfdjOancbwgXndljS9s2_APphknVt3wEo.js","XCrMroMTJZMDVSmySudlCqOc7r4YrlTYQl9U/I5Qf1EuPH1y8nXoDqK8O0dcwLDnwjhe8wK8vfPAjJb/P/oILnJyc2XUL3roDbxbKti/n3AhMuri9RezrMFssT2ixxTu39d/tVwZjs3z0W8dzHWiF6fkMxc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1479INData Raw: 4d 64 41 36 76 39 58 57 52 47 76 59 77 6d 49 49 42 78 41 6f 42 2b 43 34 4a 2f 4c 72 65 78 6a 6e 4a 77 32 58 67 65 31 46 67 5a 77 45 63 33 54 59 74 6b 35 48 2b 70 6f 50 63 56 39 44 47 4c 42 57 48 44 7a 58 7a 53 47 33 30 6f 43 74 74 4c 31 39 6d 35 50 49 65 66 30 78 49 62 73 72 6d 31 4b 6b 56 65 67 64 59 6a 31 52 78 7a 44 6b 36 68 74 6f 36 61 36 47 2b 4a 6e 45 6b 56 43 47 4d 6d 4b 71 35 70 6a 2f 56 66 77 30 56 34 49 66 39 78 57 70 30 53 6e 2f 6b 51 44 76 54 75 4d 74 6a 61 6c 75 4f 70 45 74 64 4b 33 35 37 59 6c 68 56 37 4e 58 47 47 45 54 33 55 33 64 62 4d 35 79 52 70 49 6c 34 6b 62 76 4b 54 77 55 6b 76 54 54 53 79 79 46 35 56 76 4f 6f 53 4a 47 42 57 31 2b 68 34 6c 59 41 6e 4b 30 46 4a 59 70 58 63 72 50 74 67 65 63 63 44 6a 31 41 34 72 74 78 69 6a 69 63 32 66
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MdA6v9XWRGvYwmIIBxAoB+C4J/LrexjnJw2Xge1FgZwEc3TYtk5H+poPcV9DGLBWHDzXzSG30oCttL19m5PIef0xIbsrm1KkVegdYj1RxzDk6hto6a6G+JnEkVCGMmKq5pj/Vfw0V4If9xWp0Sn/kQDvTuMtjaluOpEtdK357YlhV7NXGGET3U3dbM5yRpIl4kbvKTwUkvTTSyyF5VvOoSJGBW1+h4lYAnK0FJYpXcrPtgeccDj1A4rtxijic2f
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1479INData Raw: 42 6f 57 4c 56 33 45 4b 50 59 50 41 48 4c 59 37 4a 63 42 7a 44 75 54 79 4c 49 39 65 34 71 34 42 49 6b 62 5a 74 59 35 63 41 2f 4d 67 74 75 64 64 4d 77 33 35 6c 6e 77 74 4b 77 7a 39 63 64 2f 53 4e 53 55 4f 4e 6d 61 6f 75 52 50 69 59 4e 38 73 72 45 45 50 4a 52 36 43 6d 6b 33 73 78 57 67 4c 32 54 79 73 32 7a 30 62 4f 35 64 6a 4e 6c 54 44 70 57 63 4e 38 4e 72 63 49 53 6d 61 63 36 54 67 6d 45 6f 30 38 52 46 43 33 77 39 71 78 4d 6c 31 65 58 4a 4c 6e 49 50 4a 38 34 59 46 44 4b 41 2b 4a 45 78 61 79 58 39 48 6e 54 51 7a 4f 32 65 70 7a 50 61 78 4e 46 30 55 6a 4a 35 36 6a 33 69 48 4a 48 53 77 41 6b 52 72 4b 62 31 69 33 76 78 56 44 42 49 45 41 69 32 6a 31 4b 63 78 74 72 4c 5a 39 52 68 67 73 5a 55 6e 6d 72 70 4b 2b 57 50 56 57 39 63 52 78 34 35 38 37 46 31 74 7a 54 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: BoWLV3EKPYPAHLY7JcBzDuTyLI9e4q4BIkbZtY5cA/MgtuddMw35lnwtKwz9cd/SNSUONmaouRPiYN8srEEPJR6Cmk3sxWgL2Tys2z0bO5djNlTDpWcN8NrcISmac6TgmEo08RFC3w9qxMl1eXJLnIPJ84YFDKA+JExayX9HnTQzO2epzPaxNF0UjJ56j3iHJHSwAkRrKb1i3vxVDBIEAi2j1KcxtrLZ9RhgsZUnmrpK+WPVW9cRx4587F1tzTB
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC314INData Raw: 6c 4c 2b 79 6b 66 47 53 41 74 70 68 77 36 59 2f 65 31 45 2b 6e 47 34 4d 74 67 7a 41 4f 4b 62 4b 6e 77 4f 55 56 4b 6f 46 4e 71 79 36 62 48 6a 51 6f 49 64 39 4b 47 57 65 43 58 66 70 49 33 61 42 49 4b 48 2f 6d 30 33 37 63 38 31 66 41 31 64 4d 54 66 34 42 51 54 52 57 32 75 4b 4f 7a 78 32 31 6c 42 32 72 72 53 69 6b 75 62 67 79 67 77 6a 4c 71 74 61 31 72 55 2b 41 6e 75 73 6a 43 44 46 76 4e 39 4f 4b 68 42 39 50 37 59 79 32 42 39 56 2b 50 37 6a 61 68 6e 37 4f 55 36 30 70 6f 33 75 46 36 75 37 74 45 6d 41 31 58 4f 65 6e 64 6d 4f 57 51 57 55 6a 38 53 63 32 43 64 30 65 31 6a 72 4f 4d 49 6b 6c 2f 49 70 4e 44 47 52 76 50 52 59 63 32 57 79 47 79 53 38 42 2f 6a 43 75 50 72 77 41 36 59 55 31 41 49 51 48 74 6b 4d 37 61 55 47 6e 64 6d 31 66 37 51 68 79 41 55 4e 74 73 45 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lL+ykfGSAtphw6Y/e1E+nG4MtgzAOKbKnwOUVKoFNqy6bHjQoId9KGWeCXfpI3aBIKH/m037c81fA1dMTf4BQTRW2uKOzx21lB2rrSikubgygwjLqta1rU+AnusjCDFvN9OKhB9P7Yy2B9V+P7jahn7OU60po3uF6u7tEmA1XOendmOWQWUj8Sc2Cd0e1jrOMIkl/IpNDGRvPRYc2WyGyS8B/jCuPrwA6YU1AIQHtkM7aUGndm1f7QhyAUNtsEB
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 64 35 36 0d 0a 74 2b 73 65 45 31 50 75 5a 64 68 45 4c 4b 6c 67 75 50 33 64 4d 56 6a 75 59 69 47 49 59 39 4c 5a 59 69 51 39 76 46 67 75 33 65 36 35 65 61 2f 6e 64 48 52 36 52 4b 58 39 69 72 68 75 48 52 32 76 58 6e 54 77 67 6e 69 64 34 63 35 38 6b 30 67 56 39 78 58 39 34 69 55 5a 61 7a 77 65 45 75 37 71 34 6f 52 6a 68 69 69 76 39 76 74 79 43 78 4b 6b 6b 6b 62 70 78 6c 48 68 44 50 6e 4b 51 31 39 58 37 67 6b 42 69 31 74 38 35 72 6a 35 37 73 65 64 64 39 63 4a 77 61 66 59 42 4b 71 74 7a 73 45 6f 4b 58 6d 42 37 6c 6d 58 31 66 2b 46 68 64 64 6a 71 5a 77 66 6e 61 55 47 61 42 73 4b 70 36 52 32 58 32 6e 7a 76 70 4f 37 63 47 78 49 46 5a 68 65 52 33 72 4b 36 75 34 4c 72 4a 76 4f 78 4d 47 55 65 44 39 4b 45 52 6f 71 36 36 66 76 64 75 53 73 56 52 72 72 68 33 71 38 2f 51
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d56t+seE1PuZdhELKlguP3dMVjuYiGIY9LZYiQ9vFgu3e65ea/ndHR6RKX9irhuHR2vXnTwgnid4c58k0gV9xX94iUZazweEu7q4oRjhiiv9vtyCxKkkkbpxlHhDPnKQ19X7gkBi1t85rj57sedd9cJwafYBKqtzsEoKXmB7lmX1f+FhddjqZwfnaUGaBsKp6R2X2nzvpO7cGxIFZheR3rK6u4LrJvOxMGUeD9KERoq66fvduSsVRrrh3q8/Q
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 4a 53 69 4e 4d 37 4e 4c 70 79 41 51 77 7a 73 65 42 52 50 2b 46 4c 36 4d 58 71 79 54 71 67 54 58 6e 52 6a 7a 36 4d 36 2f 31 73 5a 57 57 6c 38 68 53 53 4d 43 4c 64 61 56 2f 49 56 79 6c 31 6d 51 44 61 75 56 6f 71 7a 47 52 4b 56 38 46 64 56 48 6e 6a 33 39 31 77 31 53 6b 73 37 70 54 6d 53 59 58 36 57 2f 37 34 73 4c 78 72 32 50 70 35 49 50 62 31 39 63 67 71 6d 6b 41 4b 57 78 44 71 50 45 35 64 71 78 57 46 69 36 4a 37 4e 55 72 65 48 41 64 57 66 33 6e 65 71 4e 49 78 4d 62 70 65 75 44 36 39 76 6e 78 49 41 54 51 62 59 33 6d 50 51 46 4c 62 61 68 56 54 79 64 4b 79 59 47 59 6b 4e 5a 67 7a 70 61 44 6d 6f 70 70 6d 6f 49 68 6f 6f 53 54 62 30 37 57 30 66 67 32 67 2f 30 55 38 7a 73 50 43 4f 6b 6b 4a 54 67 70 6a 77 68 6d 71 2b 37 73 6d 73 2b 68 52 75 54 56 7a 41 6e 38 65 57
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JSiNM7NLpyAQwzseBRP+FL6MXqyTqgTXnRjz6M6/1sZWWl8hSSMCLdaV/IVyl1mQDauVoqzGRKV8FdVHnj391w1Sks7pTmSYX6W/74sLxr2Pp5IPb19cgqmkAKWxDqPE5dqxWFi6J7NUreHAdWf3neqNIxMbpeuD69vnxIATQbY3mPQFLbahVTydKyYGYkNZgzpaDmoppmoIhooSTb07W0fg2g/0U8zsPCOkkJTgpjwhmq+7sms+hRuTVzAn8eW
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC917INData Raw: 44 4e 45 72 33 66 72 79 4f 2f 52 79 53 57 4b 4b 78 4a 43 4c 6a 4c 39 2b 34 7a 6c 34 6d 55 73 45 63 41 6d 39 63 78 47 63 41 74 37 61 6d 2f 73 35 70 64 6a 33 32 74 69 65 71 4a 65 6e 66 48 61 46 55 6d 31 79 6c 2f 4a 4b 6e 71 6c 63 51 43 39 39 65 4f 71 64 6a 52 34 6c 30 48 78 39 72 59 48 30 68 54 76 67 53 6c 48 30 31 49 39 5a 49 4a 4e 41 58 53 4a 52 30 77 77 58 37 61 41 55 49 42 39 52 5a 4d 71 6e 42 4c 43 54 65 4c 77 67 41 76 33 67 33 70 79 62 2b 41 6c 76 67 58 53 63 78 49 67 4b 30 35 79 49 62 53 42 78 54 47 78 6b 72 57 32 61 34 2f 73 50 6c 31 65 43 55 78 6c 71 4c 37 35 7a 4c 59 37 55 67 75 49 6f 34 63 6b 70 2b 64 79 4e 57 30 62 72 39 65 33 48 6b 52 2f 4b 4c 55 76 44 32 67 47 6b 49 69 56 69 53 46 74 35 50 52 78 48 69 74 57 68 32 50 2f 36 68 2b 6e 67 78 78 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: DNEr3fryO/RySWKKxJCLjL9+4zl4mUsEcAm9cxGcAt7am/s5pdj32tieqJenfHaFUm1yl/JKnqlcQC99eOqdjR4l0Hx9rYH0hTvgSlH01I9ZIJNAXSJR0wwX7aAUIB9RZMqnBLCTeLwgAv3g3pyb+AlvgXScxIgK05yIbSBxTGxkrW2a4/sPl1eCUxlqL75zLY7UguIo4ckp+dyNW0br9e3HkR/KLUvD2gGkIiViSFt5PRxHitWh2P/6h+ngxxy
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              41192.168.2.1749778173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1339OUTGET /client_204?cs=1&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1792INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6t9NCtLwGwKm6TCt2SPESA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:44 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4; expires=Wed, 31-Jul-2024 17:51:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              42192.168.2.1749776173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC4201OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/excm=ABxRVc,AD6AIb,B0xr7b,CTwd8,CWOfE,CX5LId,CdOg1,D1J6He,FmnE6b,FuQWyc,GRJ32c,GXyz1,JxE93,KiXlnd,MRb7nf,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PE728b,PoJj8d,PvSBGf,QNvmne,RSlfle,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UiPhkb,Uznx4d,VZLyBe,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,YuNOCb,ZGLUZ,ZrXR8b,Zudxcb,a3cZoc,adn7N,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,f26on,fNMhz,hfJ9hb,jJtSzc,jkRPje,kCkfUb,kOSi0d,mL4hG,oXRDzc,pIseB,pMwOEe,pQk1fc,qngJBf,r24bR,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vhpQNc,y25qZb,yChgtb,yfH2Bd,yn9Ffd,ypVg7e,yuQBec,zjNhL,zs9f9d/ed=1/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=uKlGbf,sy1wl,sy3ap,DpX64d,sy3aq,EufiNb,sytm,P10Owf,synl,synv,gSZvdb,sy57c,vTw9Fc,sy1th,sy5de,SC7lYd,eTVOC,Pq506,kpAr,AjRVIe,tE6Rzd,phecbc,q28gvc,g0Ekse,jtFQAf,rKbWof,bIMMof,ARtdse,sy1wv,sy1ww,p2I2Je,z2eFcc,QzraZb,I9JIjc,nzu4Ud,gGYzg,FjjTod,tDA9G,UX8qee,tW711b,R6UkWb,xMHx5e,TnJGKb,SnmExf,synh,syr4,syhf,syih,sywz,syyf,syyg,Mbif2,syi3,syiy,sykd,syke,syk5,sykf,sykg,sysd,syhm,syhq,syi7,syiv,sy1al,syii,sy1am,sy1h7,sy1cg,sy1hb,sy1jd,sy1jc,sy1jq,sy1jr,sy1k0,sy1ms,sy1pd,sy1ou,sy1om,sy1p8,sy1p1,sy1p9,sy1pa,sy1pe,sy1pf,sy1ox,sy1pb,sy1px,sy1pw,sy1t3,sy1t4,sy1t5,sy1t9,sy1t8,sy1t6,sy1tr,sy1wo,sy1wx,syhc,sy1x2,sy1z1,syht,sy1z5,sy1wy,sy1x0,sy1x1,sy1x3,sy1x6,sy1x5,sy1wz,sy1x7,sy1x8,sy1x9,sy1xa,syi0,syim,sy1xe,sy1xf,sy1xg,syjw,syhs,syju,syjx,syrx,sy1xb,sy1xd,sy1xc,syh5,syh6,syi5,syi9,syis,syjn,syjo,syjq,syjs,sy1xj,sy1xk,sy1xi,sy1xl,sy1xm,syk4,sykq,sykr,syks,sykt,syku,sykv,sykw,sykx,syky,sykz,syl0,syl1,syl2,syl3,syl4,syl5,syl6,syl7,syl8,syl9,syla,sylb,sylc,syld,syle,sylf,sylg,sylh,sygq,syli,sylj,sylk,syll,sylm,syln,sy1xp,sy1xo,sy1xn,sy1xq,sy1xr,syk1,sy1xt,syk2,syk6,syk8,syka,sy1xu,sy1xv,sy1xw,syi4,sym9,syma,sy1xx,sy1bu,sy1wq,sy1xz,sy1y0,sy1y1,sy1y2,sy1y3,syho,syy5,syy2,syy6,syhk,syy7,syxh,syy8,syy9,sy1y6,sy1y7,sym7,sy1y5,sy1y8,sy1y9,sy1y4,sy1xy,sy1ya,sy1ea,sy1yi,syhd,syi8,syiu,syxz,syy0,syiw,sylz,symn,syy1,syy3,syz8,sy1e4,sy1e5,sy1eb,sy1ed,sy1ee,sy1xh,sy1yf,sy1yh,sy1yj,sy1ym,sy1yl,sy1yn,sy1yo,sy1yk,sy1yp,sy1yq,sy1yr,sy1ys,syjf,syjh,syjb,syjj,syjm,syr1,syr3,sy1yt,sy1yu,sykj,sykk,sykh,syki,syng,sy1yw,sy1yv,sy1yx,sykm,sykn,sykp,syso,sy1yz,sy1yy,sy1z0,sy1z2,sy1z3,sy1z4,sy1z6,sy1bp,sy1bq,syh8,syhu,sy1br,sy1bs,sy1bt,sy1w5,sy1w4,sy1w7,sy1x4,syxl,syxm,syxn,syxo,syxp,syxq,syxs,syxt,syxu,syxv,syxw,syxx,sy1yb,syj1,syxk,sy1yc,sy1yd,sy1ye,sy1z8,sy1z9,sy1z7,symb,sy1xs,sy1yg,sy1zb,sy1zc,sy1za,sy1zd,sy1ze,sy1zf,sy1zg,sy1zh,sy1zi,sy1zk,sy1zj,sy1zl,sy1ow,sy1p5,sy1zm,sy1zn,syij,sy1zo,sy1zp,syj6,sy1zq,sy1zr,sy1zs,syxy,sy1zt,sy1zu,exgaYe,sy1k3,sy3ph,bpec7b,sy1j8,sy20o,rhe7Pb,synf,synj,synk,DPreE,sy4u1,sy6vg,FH3rkc,sy3b0,sy3b1,qcH9Lc,sy2pr,sy3b3,YFicMc?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 764044
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC434INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 2e 53 33 50 42 32 64 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 58 33 42 52 68 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 54 42 43 39 75 62 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 7d 2e 56 43 4f 46 4b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 51 6c 62 33 37 63 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 7d 2e 48 62 58 35 39 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 7d 2e 46 49 66 57 49 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 2e 4f 68 53 63 69 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _F_installCss(".S3PB2d{margin:auto}.X3BRhe{margin-left:auto;margin-right:auto}.TBC9ub{margin-left:0px;margin-right:0px}.VCOFK{margin-left:8px;margin-right:8px}.Qlb37c{margin-left:2px;margin-right:2px}.HbX59e{margin-left:0px}.FIfWIe{margin-left:4px}.OhScic
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 72 32 66 6a 6d 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 7d 2e 74 7a 4d 34 74 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 47 55 48 61 7a 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 7a 55 64 70 70 63 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 47 30 76 51 72 62 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 70 78 7d 2e 6f 75 79 37 4d 63 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 57 74 35 54 66 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 70 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: px;margin-top:12px}.r2fjmd{margin-bottom:0px;margin-top:0px}.tzM4td{margin-bottom:8px;margin-top:8px}.GUHazd{padding-bottom:12px}.zUdppc{padding-bottom:4px}.G0vQrb{padding-bottom:2px}.ouy7Mc{padding-left:16px;padding-right:16px}.Wt5Tfe{padding-left:0px;pa
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 39 35 70 78 29 7b 2e 47 65 4f 7a 6e 63 20 2e 71 6b 37 4c 58 63 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 38 70 78 7d 7d 2e 4b 55 66 31 38 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 56 66 73 4c 70 66 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 7d 2e 4a 33 48 6e 6c 66 2e 69 76 6b 64 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 6f 70 61 63 69 74 79 3a 2e 37 3b 76 69 73 69 62 69 6c 69 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 95px){.GeOznc .qk7LXc{height:100%;max-height:448px}}.KUf18.ivkdbf{background-color:rgba(0,0,0,0.6);opacity:1;visibility:inherit}.VfsLpf.ivkdbf{background-color:#000;opacity:.4;visibility:inherit}.J3Hnlf.ivkdbf{background-color:#202124;opacity:.7;visibilit
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 37 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 6d 63 50 50 5a 2e 78 67 37 72 41 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 63 50 50 5a 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 5c 22 5c 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ft:0;z-index:9997;vertical-align:middle;visibility:hidden;white-space:nowrap;max-height:100%;max-width:100%;overflow-x:hidden;overflow-y:auto}.mcPPZ.xg7rAe{text-align:center}.mcPPZ::after{content:\"\";display:inline-block;height:100%;vertical-align:middle
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 37 5a 4a 2c 2e 41 62 39 67 4d 63 20 2e 6e 79 51 63 39 62 7b 63 6f 6c 6f 72 3a 23 37 30 37 35 37 61 7d 2e 4d 63 37 5a 4a 7b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 4d 63 37 5a 4a 2c 2e 6e 79 51 63 39 62 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 3b 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 2e 62 6c 36 73 74 62 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7ZJ,.Ab9gMc .nyQc9b{color:#70757a}.Mc7ZJ{height:24px}.Mc7ZJ,.nyQc9b{display:block;outline:none;outline-width:0;tap-highlight-color:rgba(0,0,0,0);-webkit-flex-shrink:0;flex-shrink:0}.bl6stb{display:block;white-space:nowrap;-webkit-box-flex:1;-webkit-flex-g
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 7d 2e 78 4f 61 5a 44 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 78 6c 59 34 71 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 7d 2e 78 6c 59 34 71 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 78 6c 59 34 71 2c 2e 50 4f 55 51 77 64 2c 2e 58 71 4b 66 7a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 33 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 78 6c 59 34 71 2e 71 33 4e 31 76 62 7b 6d 69 6e 2d 77 69 64 74 68 3a 34 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 31 70 78 7d 2e 78 6c 59 34 71
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }.xOaZDe{box-sizing:border-box;left:0;right:0}.xlY4q{line-height:34px;padding:0 8px}.xlY4q{font-size:14px}.xlY4q,.POUQwd,.XqKfz{box-sizing:border-box;display:inline-block;height:34px;vertical-align:bottom}.xlY4q.q3N1vb{min-width:46px;padding:0 11px}.xlY4q
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 64 6f 77 3a 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 36 30 2c 36 34 2c 36 37 2c 30 2e 33 29 2c 30 20 32 70 78 20 36 70 78 20 32 70 78 20 72 67 62 61 28 36 30 2c 36 34 2c 36 37 2c 30 2e 31 35 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 5a 6b 6b 4b 31 65 3a 68 6f 76 65 72 2c 2e 78 61 4e 73 66 63 3a 66 6f 63 75 73 20 2e 5a 6b 6b 4b 31 65 2c 61 3a 66 6f 63 75 73 20 2e 5a 6b 6b 4b 31 65 2c 2e 78 61 4e 73 66 63 3a 61 63 74 69 76 65 20 2e 5a 6b 6b 4b 31 65 2c 61 3a 61 63 74 69 76 65 20 2e 5a 6b 6b 4b 31 65 2c 2e 5a 6b 6b 4b 31 65 3a 66 6f 63 75 73 2c 2e 5a 6b 6b 4b 31 65 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 7d 2e 5a 6b 6b 4b 31 65 5b 64 69 73 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dow:0 1px 2px rgba(60,64,67,0.3),0 2px 6px 2px rgba(60,64,67,0.15);border-color:transparent;background:#fff}.ZkkK1e:hover,.xaNsfc:focus .ZkkK1e,a:focus .ZkkK1e,.xaNsfc:active .ZkkK1e,a:active .ZkkK1e,.ZkkK1e:focus,.ZkkK1e:active{color:#202124}.ZkkK1e[disa
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 37 34 65 61 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 32 65 33 66 63 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 32 65 33 66 63 7d 2e 78 61 4e 73 66 63 3a 66 6f 63 75 73 20 2e 5a 6b 6b 4b 31 65 5b 73 65 6c 65 63 74 65 64 5d 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 2c 61 3a 66 6f 63 75 73 20 2e 5a 6b 6b 4b 31 65 5b 73 65 6c 65 63 74 65 64 5d 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 2c 2e 5a 6b 6b 4b 31 65 5b 73 65 6c 65 63 74 65 64 5d 3a 68 6f 76 65 72 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 32 65 33 66 63 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 65 63 62 66 61 7d 2e 4c 30 4e 37 33 63 3a 61 66 74 65 72 7b 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :hover{color:#174ea6;border-color:#d2e3fc;background:#d2e3fc}.xaNsfc:focus .ZkkK1e[selected]:hover:not(:active),a:focus .ZkkK1e[selected]:hover:not(:active),.ZkkK1e[selected]:hover:focus:not(:active){border-color:#d2e3fc;background:#aecbfa}.L0N73c:after{l
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 63 65 30 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 65 4e 52 77 79 66 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 43 63 55 41 2c 2e 63 44 6e 78 4f 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 72 4c 64 57 66 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {border-top:1px solid #dadce0;height:0;margin-left:5px;margin-right:5px}.eNRwyf{height:100%;width:100%}.eCcUA,.cDnxO{pointer-events:none;position:absolute;top:0;left:0;width:100%;height:100%;border-radius:50%}.rLdWfe{position:absolute;border-radius:inheri
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1252INData Raw: 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 7a 56 31 74 20 2e 6e 69 4f 34 75 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;-webkit-box-pack:center;-webkit-justify-content:center;justify-content:center;margin-left:auto;margin-right:auto;position:relative;width:100%}.gzV1t .niO4u{-webkit-box-align:stretch;-webkit-align-items:stretch;align-items:stretch;display:-webkit-box;disp


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              43192.168.2.1749779173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1456OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.675,ft.675&zx=1706637102823&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3FTqQfdXs8gU5jFraeodlQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              44192.168.2.1749775173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1456OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.688,ft.689&zx=1706637102837&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3ARzR53kJCuScd7OCqAkaA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              45192.168.2.1749780173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1444OUTPOST /gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&dt19=2&zx=1706637103023&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; NID=511=rAZ8vlW45jD6CxStF9D5RSyHvu0bGUWZ7ZLxl3hqVfyBriTC9W2qXDLMMeubSpPywSbksKMUZBJ7RpVGHJnLGgqyyn8HsNP2mfC72QcsOSsai_Ja45lmwWy-2o866CgZJ03eHGmAd5uWYNK7PuVmhECbs2-t2WZ99Hbg8Pbu1GQ6fUpnVJiP2Kev4NIjLvqI1tnq; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-rn8znxxpMQoO_I9zaw7knA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              46192.168.2.1749781173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:44 UTC1809OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:45 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 54 65 35 5a 66 50 55 42 50 65 4d 77 62 6b 50 70 34 53 67 6d 41 49 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["MTe5ZfPUBPeMwbkPp4SgmAI","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              47192.168.2.1749782173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1809OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:45 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 54 65 35 5a 61 44 65 45 76 43 68 70 74 51 50 76 59 4f 67 6f 41 63 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["MTe5ZaDeEvChptQPvYOgoAc","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              48192.168.2.1749783173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1809OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:45 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 54 65 35 5a 65 7a 66 45 74 43 5a 70 74 51 50 6d 65 79 30 75 41 4d 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["MTe5ZezfEtCZptQPmey0uAM","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              49192.168.2.1749784173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1819OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sy3av,sy3qf,w4UyN,sy1j6,QKZgZd,sy1jf,sy1jg,Qj0suc,JXS8fb,sy1je,sy1ji,sy1jl,sy1jm,sy1jn,sy1jo,sy1jp,sy1js,Wct42,sysh,LiBxPe,sy46v,sy6kg,J9Q59e,sy46w,a6Sgfb?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 17091
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC435INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 53 5a 69 3d 5f 2e 49 28 22 4c 68 78 38 65 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 56 6f 6a 3d 5f 2e 7a 28 22 77 34 55 79 4e 22 2c 5b 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 77 34 55 79 4e 22 29 3b 0a 76 61 72 20 6b 68 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4b 61 29 3b 74 68 69 73 2e 6b 61 3d 21 31 3b 74 68 69 73 2e 6f 61 3d 5f 2e 66 64 28 22 65 6c 50 64 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.SZi=_.I("Lhx8ef");}catch(e){_._DumpException(e)}try{_.Voj=_.z("w4UyN",[]);}catch(e){_._DumpException(e)}try{_.x("w4UyN");var kht=function(a){_.D.call(this,a.Ka);this.ka=!1;this.oa=_.fd("elPdd
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 5f 2e 53 5a 69 29 2c 21 74 68 69 73 2e 6b 61 29 7b 76 61 72 20 61 3d 5f 2e 63 43 28 6e 65 77 20 5f 2e 58 42 2c 5f 2e 59 42 28 6e 65 77 20 5f 2e 64 43 2c 31 33 34 36 33 34 29 29 3b 5f 2e 73 66 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 65 43 2c 7b 77 41 3a 61 7d 29 3b 74 68 69 73 2e 6b 61 3d 21 30 7d 7d 65 6c 73 65 20 5f 2e 76 2e 73 65 74 53 74 79 6c 65 28 74 68 69 73 2e 6f 61 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 22 29 3b 74 68 69 73 2e 6f 62 28 22 73 75 45 4f 64 63 22 29 2e 73 65 74 53 74 79 6c 65 28 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 68 69 64 64 65 6e 22 29 7d 3b 0a 6b 68 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 62 28 22 73 75 45 4f 64 63 22 29 2e 73 65 74 53 74 79 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _.SZi),!this.ka){var a=_.cC(new _.XB,_.YB(new _.dC,134634));_.sf(document,_.eC,{wA:a});this.ka=!0}}else _.v.setStyle(this.oa,"transform","");this.ob("suEOdc").setStyle("visibility","hidden")};kht.prototype.showTooltip=function(){this.ob("suEOdc").setStyl
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 73 74 72 69 6e 67 73 20 6f 72 20 75 6e 73 75 70 70 6f 72 74 65 64 20 6b 65 79 73 22 29 3b 5f 2e 65 34 63 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 65 34 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 77 67 28 7b 73 65 72 76 69 63 65 4e 61 6d 65 3a 22 73 68 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 73 73 73 22 7d 2c 61 29 7d 3b 5f 2e 67 34 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 7a 72 61 28 7b 73 65 72 76 69 63 65 4e 61 6d 65 3a 22 73 68 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 73 73 73 22 7d 2c 5f 2e 72 46 61 28 61 29 29 7d 3b 5f 2e 68 34 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 47 67 28 22 73 68 22 2c 22 62 63 74 6e 73 62 22 29 7d 3b 5f 2e 69 34 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 47 67 28 22 73 68 22 2c 22 72 62 74 6e 73 62
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: strings or unsupported keys");_.e4c(a);return a};_.e4c=function(a){_.wg({serviceName:"sh",methodName:"sss"},a)};_.g4c=function(a){_.zra({serviceName:"sh",methodName:"sss"},_.rFa(a))};_.h4c=function(){_.Gg("sh","bctnsb")};_.i4c=function(){_.Gg("sh","rbtnsb
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 28 61 29 7d 3b 5f 2e 46 28 5f 2e 48 34 63 2c 5f 2e 70 29 3b 5f 2e 48 34 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 72 28 74 68 69 73 2c 5f 2e 78 73 2c 32 29 7d 3b 5f 2e 48 34 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 53 62 28 74 68 69 73 2c 5f 2e 78 73 2c 32 2c 61 29 7d 3b 5f 2e 49 34 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 49 61 3d 5f 2e 6e 28 61 29 7d 3b 5f 2e 46 28 5f 2e 49 34 63 2c 5f 2e 70 29 3b 76 61 72 20 4a 34 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 49 61 3d 5f 2e 6e 28 61 29 7d 3b 5f 2e 46 28 4a 34 63 2c 5f 2e 70 29 3b 4a 34 63 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (a)};_.F(_.H4c,_.p);_.H4c.prototype.getContext=function(){return _.r(this,_.xs,2)};_.H4c.prototype.setContext=function(a){return _.Sb(this,_.xs,2,a)};_.I4c=function(a){this.Ia=_.n(a)};_.F(_.I4c,_.p);var J4c=function(a){this.Ia=_.n(a)};_.F(J4c,_.p);J4c.pro
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 34 63 3b 5f 2e 4e 34 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 53 34 63 7c 7c 28 53 34 63 3d 52 34 63 28 27 5b 6e 75 6c 6c 2c 5b 5b 34 38 2c 22 31 22 5d 5d 5d 27 29 29 29 2e 46 72 61 28 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 56 34 63 2c 54 34 63 3b 5f 2e 55 34 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6c 2c 6d 2c 71 2c 74 3b 72 65 74 75 72 6e 20 5f 2e 62 66 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 69 66 28 31 3d 3d 77 2e 6b 61 29 72 65 74 75 72 6e 20 62 3d 6e 65 77 20 5f 2e 47 72 2c 5f 2e 55 62 28 62 2c 31 2c 61 29 2c 63 3d 6e 65 77 20 5f 2e 47 34 63 2c 5f 2e 53 62 28 63 2c 5f 2e 47 72 2c 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4c;_.N4c=function(){return(S4c||(S4c=R4c('[null,[[48,"1"]]]'))).Fra()};}catch(e){_._DumpException(e)}try{var V4c,T4c;_.U4c=function(a){var b,c,d,e,f,g,h,l,m,q,t;return _.bf(function(w){if(1==w.ka)return b=new _.Gr,_.Ub(b,1,a),c=new _.G4c,_.Sb(c,_.Gr,1,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 2e 4c 62 3d 74 68 69 73 2e 45 63 3d 74 68 69 73 2e 77 61 3d 74 68 69 73 2e 58 61 3d 74 68 69 73 2e 72 62 3d 74 68 69 73 2e 57 64 3d 74 68 69 73 2e 45 62 3d 74 68 69 73 2e 79 64 3d 74 68 69 73 2e 41 61 3d 21 31 3b 74 68 69 73 2e 4c 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 44 64 3d 74 68 69 73 2e 48 62 3d 74 68 69 73 2e 6c 64 3d 21 31 3b 74 68 69 73 2e 66 42 61 3d 74 68 69 73 2e 55 61 3d 74 68 69 73 2e 4a 61 3d 74 68 69 73 2e 42 61 3d 74 68 69 73 2e 48 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4f 62 3d 30 3b 74 68 69 73 2e 51 61 3d 61 2e 73 65 72 76 69 63 65 2e 73 68 61 72 65 3b 74 68 69 73 2e 62 72 61 3d 61 2e 73 65 72 76 69 63 65 2e 62 72 61 3b 61 3d 61 2e 6a 73 64 61 74 61 2e 6a 63 67 3b 74 68 69 73 2e 66 42 61 3d 5f 2e 41 6a 28 61 2c 66 35 63 29 3f 61 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .Lb=this.Ec=this.wa=this.Xa=this.rb=this.Wd=this.Eb=this.yd=this.Aa=!1;this.La=null;this.Dd=this.Hb=this.ld=!1;this.fBa=this.Ua=this.Ja=this.Ba=this.Ha=null;this.Ob=0;this.Qa=a.service.share;this.bra=a.service.bra;a=a.jsdata.jcg;this.fBa=_.Aj(a,f5c)?a.get
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 61 28 22 74 76 22 29 2e 47 62 28 29 3b 74 68 69 73 2e 77 61 3d 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 73 73 64 6d 22 29 2e 47 62 28 29 3b 74 68 69 73 2e 45 63 3d 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 73 73 70 75 22 29 2e 47 62 28 29 3b 74 68 69 73 2e 48 61 3d 5f 2e 78 6d 28 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 73 73 74 68 22 29 29 3b 74 68 69 73 2e 42 61 3d 0a 5f 2e 78 6d 28 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 73 73 70 74 22 29 29 3b 74 68 69 73 2e 4a 61 3d 5f 2e 78 6d 28 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 73 73 74 22 29 29 3b 69 35 63 28 74 68 69 73 29 7d 3b 5f 2e 46 28 69 43 2c 5f 2e 44 29 3b 69 43 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6a 73 64 61 74 61 3a 7b 6a 63 67 3a 5f 2e 68 43 7d 2c 73 65 72 76
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a("tv").Gb();this.wa=this.getData("ssdm").Gb();this.Ec=this.getData("sspu").Gb();this.Ha=_.xm(this.getData("ssth"));this.Ba=_.xm(this.getData("sspt"));this.Ja=_.xm(this.getData("sst"));i5c(this)};_.F(iC,_.D);iC.Ga=function(){return{jsdata:{jcg:_.hC},serv
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 63 74 69 6f 6e 28 67 29 7b 69 66 28 31 3d 3d 67 2e 6b 61 29 7b 69 66 28 32 45 33 3e 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2e 4f 62 29 72 65 74 75 72 6e 20 67 2e 72 65 74 75 72 6e 28 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 67 35 63 29 29 3b 61 2e 4f 62 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 62 66 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 72 65 74 75 72 6e 28 61 2e 51 61 2e 65 30 28 6e 35 63 28 61 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 73 77 69 74 63 68 28 6c 29 7b 63 61 73 65 20 31 3a 6f 35 63 28 61 29 3b 70 35 63 28 61 2c 7b 41 5f 61 3a 21 30 7d 29 3b 71 35 63 28 61 2c 7b 41 5f 61 3a 21 30 7d 29 3b 72 35 63 28 61 29 3b 6c 3d 61 2e 66 42 61 3f 5f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction(g){if(1==g.ka){if(2E3>Date.now()-a.Ob)return g.return(Promise.reject(g5c));a.Ob=Date.now();b=function(){return _.bf(function(h){return h.return(a.Qa.e0(n5c(a)).then(function(l){switch(l){case 1:o5c(a);p5c(a,{A_a:!0});q5c(a,{A_a:!0});r5c(a);l=a.fBa?_
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1252INData Raw: 64 2e 70 79 63 3b 76 61 72 20 67 3d 61 2e 67 65 74 54 69 74 6c 65 28 29 2c 68 3d 61 2e 4c 6f 2e 67 65 74 49 6d 61 67 65 55 72 6c 28 29 2c 6c 3d 61 2e 4c 6f 2e 42 33 63 28 29 3b 6c 3d 6c 3f 6c 3a 61 2e 4c 6f 2e 57 74 62 28 29 3b 76 61 72 20 6d 3d 61 2e 4c 6f 2e 74 4d 62 28 29 7c 7c 67 3b 76 61 72 20 71 3d 21 65 3b 0a 6d 3d 61 2e 77 61 26 26 61 2e 42 61 3f 61 2e 42 61 3a 61 2e 58 61 26 26 6c 3f 6c 3a 28 76 6f 69 64 20 30 3d 3d 3d 71 7c 7c 71 29 26 26 6c 3f 6d 3f 61 2e 6f 5a 2e 6f 61 28 29 3f 6c 2b 22 5c 6e 5c 6e 22 2b 6d 3a 6d 2b 22 20 22 2b 6c 3a 6c 3a 6d 3b 61 3d 61 2e 51 61 2e 74 70 61 28 29 26 26 21 6b 35 63 28 61 29 26 26 77 35 63 28 61 29 3b 72 65 74 75 72 6e 7b 74 69 74 6c 65 3a 66 26 26 67 7c 7c 76 6f 69 64 20 30 2c 69 6d 61 67 65 55 72 6c 3a 62 26
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d.pyc;var g=a.getTitle(),h=a.Lo.getImageUrl(),l=a.Lo.B3c();l=l?l:a.Lo.Wtb();var m=a.Lo.tMb()||g;var q=!e;m=a.wa&&a.Ba?a.Ba:a.Xa&&l?l:(void 0===q||q)&&l?m?a.oZ.oa()?l+"\n\n"+m:m+" "+l:l:m;a=a.Qa.tpa()&&!k5c(a)&&w5c(a);return{title:f&&g||void 0,imageUrl:b&
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC406INData Raw: 26 26 28 62 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 70 72 6f 64 75 63 74 2f 31 78 2f 67 73 61 5f 69 6f 73 5f 32 35 30 64 70 2e 70 6e 67 22 29 3b 72 65 74 75 72 6e 20 62 7d 2c 75 35 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 21 21 5f 2e 47 69 28 61 2e 6f 5a 2c 36 2c 5f 2e 5a 34 63 29 26 26 21 28 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 4c 6f 29 7c 7c 21 62 2e 58 73 28 29 29 7d 3b 69 43 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 71 35 63 28 74 68 69 73 2c 7b 41 5f 61 3a 21 31 7d 29 7d 3b 0a 69 43 2e 70 72 6f 74 6f 74 79 70 65 2e 50 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 7c 7c 74 35 63 28 21 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &&(b="https://www.google.com/images/branding/product/1x/gsa_ios_250dp.png");return b},u5c=function(a){var b;return!!_.Gi(a.oZ,6,_.Z4c)&&!(null==(b=a.Lo)||!b.Xs())};iC.prototype.kf=function(){q5c(this,{A_a:!1})};iC.prototype.Pe=function(){this.Aa||t5c(!1,


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              50192.168.2.1749785173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1503OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.463,ft.464&zx=1706637104279&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Bw9GqLG0J54j_GPCY8DatA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              51192.168.2.1749786173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1512OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=jsa&jsi=s,st.5840,t.0,at.3,et.click,n.msmzHf,cn.1,ie.1,vi.1&zx=1706637104460&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-gHS9t-4MKN0LjJyzc6L0XA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              52192.168.2.1749791173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1969OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=WlNQGd,sy1le,sy1lf,nabPbb,sysv,sysw,sysz,syt0,syt2,syt3,sy3ps,sy6fi,VD4Qme,syew,BYwJlf,syqz,syr0,syr2,VEbNoe,sy297,sy299,sy29a,sy29b,NVlnE,sy298,Dq2Yjb,sy28r,sy28s,qmdEUe,sy29c,sy29d,UqGwg,sy4my,ND0kmf,sy1ja,sy1jb,uLYJpc,sy1j7,n7qy6d,sy1j9,HPGtmd,pjDTFb,sy279,sy27a,sy27b,KgxeNb,sy27d,khkNpe,sy3au,EfPGub?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 94343
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC435INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 78 28 22 57 6c 4e 51 47 64 22 29 3b 0a 76 61 72 20 44 50 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 3d 61 3b 74 68 69 73 2e 4e 51 61 3d 62 3b 74 68 69 73 2e 76 44 3d 63 7d 2c 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 44 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4b 61 29 3b 74 68 69 73 2e 42 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 41 61 3d 5b 5d 3b 74 68 69 73 2e 77 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 70 72 65 66 69 78 3d 22 22 3b 74 68 69 73 2e 65 6b 61 3d 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 63 64 28 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.x("WlNQGd");var DPb=function(a,b,c){this.trigger=a;this.NQa=b;this.vD=c},ow=function(a){_.D.call(this,a.Ka);this.Ba=null;this.Aa=[];this.wa=null;this.prefix="";this.eka=[].concat(_.cd(a.controllers
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 68 69 73 29 7d 3b 5f 2e 46 28 6f 77 2c 5f 2e 44 29 3b 6f 77 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 72 6f 6c 6c 65 72 73 3a 7b 65 6b 61 3a 22 4e 4e 4a 4c 75 64 22 2c 54 38 66 3a 22 68 67 44 55 77 65 22 2c 72 59 65 3a 22 74 71 70 37 75 64 22 7d 7d 7d 3b 5f 2e 6b 3d 6f 77 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6b 2e 5a 63 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 7d 3b 0a 5f 2e 6b 2e 44 34 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 21 31 3a 62 3b 28 61 3d 74 68 69 73 2e 4a 36 28 29 2e 66 69 6e 64 28 61 29 29 26 26 74 68 69 73 2e 6f 61 28 61 2c 62 29 7d 3b 5f 2e 6b 2e 4a 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his)};_.F(ow,_.D);ow.Ga=function(){return{controllers:{eka:"NNJLud",T8f:"hgDUwe",rYe:"tqp7ud"}}};_.k=ow.prototype;_.k.Zcf=function(){return this.wa};_.k.D4b=function(a){var b=void 0===b?!1:b;(a=this.J6().find(a))&&this.oa(a,b)};_.k.J6=function(){var a=th
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 62 7d 29 7d 3b 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 21 31 3a 62 3b 48 50 62 28 74 68 69 73 2c 61 29 26 26 49 50 62 28 74 68 69 73 2c 61 2c 62 29 7d 3b 0a 76 61 72 20 49 50 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 6b 61 28 62 29 3b 69 66 28 64 2e 69 73 45 6e 61 62 6c 65 64 28 29 29 7b 47 50 62 28 61 2c 62 29 3b 73 77 69 74 63 68 28 64 2e 67 65 74 54 79 70 65 28 29 29 7b 63 61 73 65 20 32 3a 76 61 72 20 65 3d 61 2e 42 61 21 3d 3d 62 3b 65 26 26 28 46 50 62 28 61 29 2c 61 2e 42 61 3d 62 2c 64 2e 56 71 28 21 30 29 29 3b 4a 50 62 28 61 2c 64 2c 65 2c 63 29 3b 62
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(c){return c===b})};ow.prototype.oa=function(a,b){b=void 0===b?!1:b;HPb(this,a)&&IPb(this,a,b)};var IPb=function(a,b,c){var d=a.ka(b);if(d.isEnabled()){GPb(a,b);switch(d.getType()){case 2:var e=a.Ba!==b;e&&(FPb(a),a.Ba=b,d.Vq(!0));JPb(a,d,e,c);b
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 21 31 3a 63 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 61 2e 6b 61 28 62 29 3b 69 66 28 21 64 2e 69 73 45 6e 61 62 6c 65 64 28 29 26 26 63 29 72 65 74 75 72 6e 3b 64 2e 70 55 63 28 21 30 29 3b 64 2e 77 35 62 28 29 26 26 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 7d 65 6c 73 65 20 61 2e 6d 65 6e 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2c 61 2e 6d 65 6e 75 2e 66 6f 63 75 73 28 29 3b 61 2e 77 61 21 3d 3d 62 26 26 61 2e 77 61 26 26 28 63 3d 61 2e 6b 61 28 61 2e 77 61 29 2c 63 2e 77 35 62 28 29 26 26 61 2e 77 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 63 2e 70 55 63 28 21 31 29 29 3b 61 2e 77 61 3d 62 7d 2c 4b 50 62
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !1:c;if(b){var d=a.ka(b);if(!d.isEnabled()&&c)return;d.pUc(!0);d.w5b()&&b.setAttribute("tabindex","0")}else a.menu.setAttribute("tabindex","0"),a.menu.focus();a.wa!==b&&a.wa&&(c=a.ka(a.wa),c.w5b()&&a.wa.setAttribute("tabindex","-1"),c.pUc(!1));a.wa=b},KPb
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 29 74 68 69 73 2e 77 61 26 26 28 64 3d 36 3d 3d 3d 74 68 69 73 2e 6b 61 28 74 68 69 73 2e 77 61 29 2e 67 65 74 54 79 70 65 28 29 7c 7c 31 30 3d 3d 3d 74 68 69 73 2e 6b 61 28 74 68 69 73 2e 77 61 29 2e 67 65 74 54 79 70 65 28 29 2c 49 50 62 28 74 68 69 73 2c 74 68 69 73 2e 77 61 2c 21 30 29 29 3b 65 6c 73 65 20 69 66 28 5f 2e 43 42 61 28 63 29 29 74 68 69 73 2e 51 61 2e 73 74 61 72 74 28 29 2c 67 3d 0a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 29 2c 74 68 69 73 2e 70 72 65 66 69 78 3d 3d 3d 67 3f 67 3d 4d 50 62 28 74 68 69 73 2c 21 30 29 3a 28 74 68 69 73 2e 70 72 65 66 69 78 2b 3d 67 2c 67 3d 4d 50 62 28 74 68 69 73 2c 21 31 29 29 2c 67 26 26 28 47 50 62 28 74 68 69 73 2c 67 29 2c 74 68 69 73 2e 48 61 28 74 68 69 73 2e 77 61 29 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )this.wa&&(d=6===this.ka(this.wa).getType()||10===this.ka(this.wa).getType(),IPb(this,this.wa,!0));else if(_.CBa(c))this.Qa.start(),g=String.fromCharCode(c),this.prefix===g?g=MPb(this,!0):(this.prefix+=g,g=MPb(this,!1)),g&&(GPb(this,g),this.Ha(this.wa));
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 63 2e 68 65 69 67 68 74 2d 65 2e 68 65 69 67 68 74 29 2f 32 29 29 7d 7d 7d 3b 5f 2e 4a 28 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 75 59 54 32 56 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 55 63 7d 29 3b 0a 5f 2e 4a 28 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 49 67 4a 6c 39 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4d 33 64 7d 29 3b 5f 2e 4a 28 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 54 78 35 52 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4c 33 64 7d 29 3b 5f 2e 4a 28 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 22 57 4f 51 71 59 62 22 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ndingClientRect().top-Math.floor((c.height-e.height)/2))}}};_.J(ow.prototype,"uYT2Vb",function(){return this.vUc});_.J(ow.prototype,"IgJl9c",function(){return this.M3d});_.J(ow.prototype,"Tx5Rb",function(){return this.L3d});_.J(ow.prototype,"WOQqYb",func
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 65 6e 75 3d 5f 2e 4f 6f 28 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 69 68 2c 22 78 6c 30 37 4f 62 22 29 3b 74 68 69 73 2e 62 75 74 74 6f 6e 3d 5f 2e 4e 6f 28 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 69 68 2c 22 4c 67 62 73 53 65 22 29 3b 74 68 69 73 2e 70 6f 70 75 70 3d 61 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 69 68 3b 74 68 69 73 2e 6f 61 3d 5f 2e 53 66 28 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 66 66 70 22 29 2c 21 31 29 7d 3b 5f 2e 46 28 53 72 64 2c 5f 2e 44 29 3b 53 72 64 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 72 6f 6c 6c 65 72 3a 7b 69 68 3a 22 56 36 38 62 64 65 22 7d 7d 7d 3b 0a 53 72 64 2e 70 72 6f 74 6f 74 79 70 65 2e 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 5b 5d 3b 5f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: enu=_.Oo(a.controller.ih,"xl07Ob");this.button=_.No(a.controller.ih,"LgbsSe");this.popup=a.controller.ih;this.oa=_.Sf(this.getData("ffp"),!1)};_.F(Srd,_.D);Srd.Ga=function(){return{controller:{ih:"V68bde"}}};Srd.prototype.Aa=function(a){var b=this,c=[];_
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 2e 73 75 28 29 2c 22 7a 2d 69 6e 64 65 78 22 2c 22 22 29 2c 5f 2e 76 2e 73 65 74 53 74 79 6c 65 28 63 2c 22 70 6f 73 69 74 69 6f 6e 22 2c 22 22 29 2c 5f 2e 76 2e 73 65 74 53 74 79 6c 65 28 63 2c 22 62 6f 74 74 6f 6d 22 2c 22 22 29 29 7d 3b 53 72 64 2e 70 72 6f 74 6f 74 79 70 65 2e 42 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 65 6e 75 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 6c 49 61 28 6e 75 6c 6c 29 7d 29 7d 3b 5f 2e 4a 28 53 72 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 56 46 7a 77 65 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 42 61 7d 29 3b 5f 2e 4a 28 53 72 64 2e 70 72 6f 74 6f 74 79 70 65 2c 22 67 44 6b 66 34 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .su(),"z-index",""),_.v.setStyle(c,"position",""),_.v.setStyle(c,"bottom",""))};Srd.prototype.Ba=function(){this.menu.then(function(a){a&&a.lIa(null)})};_.J(Srd.prototype,"VFzweb",function(){return this.Ba});_.J(Srd.prototype,"gDkf4c",function(){return th
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1252INData Raw: 2e 73 65 74 4d 6f 6e 74 68 3d 5f 2e 6c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 55 54 43 4d 6f 6e 74 68 3b 5f 2e 6b 2e 73 65 74 44 61 74 65 3d 5f 2e 6c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 55 54 43 44 61 74 65 3b 5f 2e 6b 2e 73 65 74 48 6f 75 72 73 3d 5f 2e 6c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 55 54 43 48 6f 75 72 73 3b 5f 2e 6b 2e 73 65 74 4d 69 6e 75 74 65 73 3d 5f 2e 6c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 55 54 43 4d 69 6e 75 74 65 73 3b 0a 5f 2e 6b 2e 73 65 74 53 65 63 6f 6e 64 73 3d 5f 2e 6c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 55 54 43 53 65 63 6f 6e 64 73 3b 5f 2e 6b 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 5f 2e 6c 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 55 54 43 4d 69 6c 6c 69 73 65 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .setMonth=_.lv.prototype.setUTCMonth;_.k.setDate=_.lv.prototype.setUTCDate;_.k.setHours=_.lv.prototype.setUTCHours;_.k.setMinutes=_.lv.prototype.setUTCMinutes;_.k.setSeconds=_.lv.prototype.setUTCSeconds;_.k.setMilliseconds=_.lv.prototype.setUTCMillisecon
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC638INData Raw: 69 6e 28 22 22 29 7d 3b 6e 51 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 44 61 74 65 2e 55 54 43 28 62 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2c 62 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2c 62 2e 67 65 74 55 54 43 44 61 74 65 28 29 2c 62 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2c 62 2e 67 65 74 55 54 43 4d 69 6e 75 74 65 73 28 29 29 2f 33 36 45 35 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6f 61 2e 6c 65 6e 67 74 68 26 26 62 3e 3d 61 2e 6f 61 5b 63 5d 3b 29 63 2b 3d 32 3b 72 65 74 75 72 6e 20 30 3d 3d 63 3f 30 3a 61 2e 6f 61 5b 63 2d 31 5d 7d 3b 5f 2e 6f 51 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 42 61 2d 6e 51 62 28 61 2c 62 29 3b 72 65 74 75 72 6e 2d 31 34 34 30 3d 3d 3d 61 3f 30 3a 61 7d 3b 6b 51
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: in("")};nQb=function(a,b){b=Date.UTC(b.getUTCFullYear(),b.getUTCMonth(),b.getUTCDate(),b.getUTCHours(),b.getUTCMinutes())/36E5;for(var c=0;c<a.oa.length&&b>=a.oa[c];)c+=2;return 0==c?0:a.oa[c-1]};_.oQb=function(a,b){a=a.Ba-nQb(a,b);return-1440===a?0:a};kQ


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              53192.168.2.1749789173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1955OUTPOST /url?sa=t&source=web&rct=j&opi=89978449&url=https://www.microsoft.com/en-us/download/details.aspx%3Fid%3D35&ved=2ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQFnoECAYQAQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 5
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/ping
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Ping-From: https://www.google.com/search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              Ping-To: https://www.microsoft.com/en-us/download/details.aspx?id=35
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC5OUTData Raw: 50 49 4e 47 00
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PING
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1454INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-klyQpbKKNsCrZY-HdmHORg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1454INData Raw: 35 65 34 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 20 4e 6f 74 69 63 65 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 64 69 76 2c 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 64 69 76 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 36 38 31 64 61 38
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5e4<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Redirect Notice</title><style>body,div,a{font-family:Roboto,arial,sans-serif}body{background-color:#fff;margin-top:3px}div{color:#000}a:link{color:#681da8
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC61INData Raw: 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 62 72 3e 3c 62 72 3e 3c 62 72 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ).call(this);})();</script><br><br><br></div></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              54192.168.2.1749790173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC2003OUTPOST /gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&im=M&pv=0.518824515729305&me=135:1706637100852,R,1,CDMQAA,756,495,372,29:0,R,1,CC4QAA,756,524,372,29:0,R,1,CC8QAA,756,553,372,29:0,R,1,CDAQAA,756,582,372,51:0,R,1,CDIQAA,756,649,372,201:0,R,1,CDIQAQ,756,650,372,66:0,R,1,CDIQBg,756,717,372,66:0,R,1,CDIQCw,756,784,372,66:13,h,1,CAUQGQ,i:18,h,1,CB0QAA,i:22,h,1,CCIQAQ,i:47,h,1,CCIQAQ,o:0,h,1,CCAQAQ,i:75,h,1,CCAQAQ,o:0,h,1,CB8QAQ,i:72,h,1,CB8QAQ,o:0,h,1,CB4QAQ,i:73,h,1,CB4QAQ,o:48,h,1,CB0QAA,o:143,h,1,CAcQAA,i:3095,G,1,CAcQAA,216,48,1:0,c,244,219:0,G,1,CAcQAA,216,48:0,G,1,CAUQGQ,216,48:3,e,U&zx=1706637104461&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-283_2UwlEThH0NxzsYfFIw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              55192.168.2.1749792173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1487OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=web&nt=navigate&t=fi&st=5772&fid=1&zx=1706637104465&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SiGwqnvL1azL8jQf7zFS1w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              56192.168.2.1749793173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1503OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.687,ft.688&zx=1706637104517&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hQ7hm5CcVMD42Jw7bbNv4A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              57192.168.2.1749794173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:45 UTC1503OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.675,ft.676&zx=1706637104519&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Q1VPc8y4A-tRWdow5pXGFQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              58192.168.2.1749795173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1809OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDhAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=9103415834496958732&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:46 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 6a 65 35 5a 63 4b 53 49 65 4f 75 70 74 51 50 6b 71 53 61 34 41 73 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["Mje5ZcKSIeOuptQPkqSa4As","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              59192.168.2.1749797173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1809OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDRAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=3258071689962503910&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:46 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 6a 65 35 5a 65 43 71 4c 72 2d 6e 70 74 51 50 33 49 79 73 75 41 30 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["Mje5ZeCqLr-nptQP3IysuA0","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              60192.168.2.1749798173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1809OUTGET /async/asyncContextualTask?vet=12ahUKEwjPhdrQ1oWEAxXbk2oFHZtcB8EQ4dMLegQIDBAA..i&ei=Kze5ZY_EKtunqtsPm7mdiAw&opi=89978449&yv=3&cid=7017065288382140415&cs=0&async=_ck:xjs.s.gMJ68YNNwbg.L.W.O,_k:xjs.s.en_US.I0W95LBEUe0.O,_am:ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE,_csss:ACT90oEuPDpRISdXedwyDAkLFqogPDiTdA,_fmt:prog,_id:rNi7Zc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1637INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Version: 602283465
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: 1P_JAR=2024-01-30-17; expires=Thu, 29-Feb-2024 17:51:46 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 6a 65 35 5a 65 58 6c 4c 35 53 6a 70 74 51 50 67 75 6d 47 67 41 6b 22 2c 22 31 39 34 36 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2a)]}'22;["Mje5ZeXlL5SjptQPgumGgAk","1946"]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC15INData Raw: 61 0d 0a 33 3b 5b 31 5d 33 3b 5b 35 5d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a3;[1]3;[5]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              61192.168.2.174979974.125.138.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC698OUTGET /iframe_api?version=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC2087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: YSC=MmYKqDmYcs4; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_INFO1_LIVE=oCH7UytiVXo; Domain=.youtube.com; Expires=Sun, 28-Jul-2024 17:51:46 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; Domain=.youtube.com; Expires=Sun, 28-Jul-2024 17:51:46 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 36 65 65 38 66 39 63 65 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/6ee8f9ce\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              62192.168.2.1749800173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1683OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=kMFpHd,sy8j,bm51tf?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1673
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC436INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 78 28 22 6b 4d 46 70 48 64 22 29 3b 0a 5f 2e 77 62 62 3d 6e 65 77 20 5f 2e 56 6e 28 5f 2e 70 4d 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 46 62 62 3b 5f 2e 47 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 65 66 62 3d 61 3b 74 68 69 73 2e 4f 45 66 3d 62 3b 74 68 69 73 2e 4a 68 63 3d 63 3b 74 68 69 73 2e 50 4d 66 3d 64 3b 74 68 69 73 2e 4f 35 66 3d 65 3b 74 68 69 73 2e 53 33 62 3d 30 3b 74 68 69 73 2e 49 68 63 3d 46 62 62 28 74 68 69 73 29 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.x("kMFpHd");_.wbb=new _.Vn(_.pMa);_.y();}catch(e){_._DumpException(e)}try{var Fbb;_.Gbb=function(a,b,c,d,e){this.efb=a;this.OEf=b;this.Jhc=c;this.PMf=d;this.O5f=e;this.S3b=0;this.Ihc=Fbb(this)}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC588INData Raw: 68 69 73 2e 65 66 62 3f 21 31 3a 6e 75 6c 6c 21 3d 61 3f 21 21 74 68 69 73 2e 4f 35 66 5b 61 5d 3a 21 30 7d 3b 5f 2e 48 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 58 4e 61 28 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 65 60 22 2b 61 2e 65 66 62 29 3b 2b 2b 61 2e 53 33 62 3b 61 2e 49 68 63 3d 46 62 62 28 61 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 78 28 22 62 6d 35 31 74 66 22 29 3b 0a 76 61 72 20 49 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 50 61 28 61 2e 4c 74 63 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 5a 72 63 28 29 2c 64 3d 61 2e 4d 73 63 28 29 3b 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.efb?!1:null!=a?!!this.O5f[a]:!0};_.Hbb=function(a){if(!a.XNa())throw Error("ce`"+a.efb);++a.S3b;a.Ihc=Fbb(a)};}catch(e){_._DumpException(e)}try{_.x("bm51tf");var Ibb=function(a){var b={};_.Pa(a.Ltc(),function(e){b[e]=!0});var c=a.Zrc(),d=a.Msc();r
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC649INData Raw: 74 6f 74 79 70 65 2e 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 31 21 3d 74 68 69 73 2e 41 61 2e 67 65 74 54 79 70 65 28 61 2e 79 72 28 29 29 29 72 65 74 75 72 6e 20 5f 2e 62 62 62 28 61 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 77 61 2e 6b 61 3b 28 63 3d 63 3f 49 62 62 28 63 29 3a 6e 75 6c 6c 29 26 26 63 2e 58 4e 61 28 29 3f 28 62 3d 4c 62 62 28 74 68 69 73 2c 61 2c 62 2c 63 29 2c 61 3d 6e 65 77 20 5f 2e 59 61 62 28 61 2c 62 2c 32 29 29 3a 61 3d 5f 2e 62 62 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 76 61 72 20 4c 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 63 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 4a 62 62
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: totype.oa=function(a,b){if(1!=this.Aa.getType(a.yr()))return _.bbb(a);var c=this.wa.ka;(c=c?Ibb(c):null)&&c.XNa()?(b=Lbb(this,a,b,c),a=new _.Yab(a,b,2)):a=_.bbb(a);return a};var Lbb=function(a,b,c,d){return c.then(function(e){return e},function(e){if(Jbb


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              63192.168.2.1749801173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:46 UTC1503OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.461,ft.461&zx=1706637105742&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HZoQ-wfOoaIYMaaJt6IOYw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              64192.168.2.1749804173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1503OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.439,ft.439&zx=1706637105961&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QNNbuIeRVm-c4zAqWlJuUw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              65192.168.2.174980574.125.138.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC790OUTGET /s/player/6ee8f9ce/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 221438
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Mon, 29 Jan 2024 13:49:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 28 Jan 2025 13:49:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 05:16:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 100950
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC563INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 76 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}v("Symbol",function(a){function b(f){if(
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 77 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 0a 76 61 72 20 68 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: able or ArrayLike");}function x(a){if(!(a instanceof Array)){a=w(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function fa(a,b){return Object.prototype.hasOwnProperty.call(a,b)}var ha="function"==typeof Object.assign?Object.assign:
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 68 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 69 3d 7b 6c 63 3a 62 2c 77 63 3a 21 30 7d 3b 61 2e 67 3d 61 2e 6f 7c 7c 61 2e 75 7d 0a 71 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 67 3d 74 68 69 73 2e 75 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 2c 63 29 7b 61 2e 67 3d 63 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 7d 7d 0a 71 61 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 2c 63 29 7b 61 2e 6f 3d 62 3b 76 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype.K=function(a){this.h=a};function ua(a,b){a.i={lc:b,wc:!0};a.g=a.o||a.u}qa.prototype.return=function(a){this.i={return:a};this.g=this.u};function A(a,b,c){a.g=c;return{value:b}}qa.prototype.B=function(a){this.g=a};function va(a,b,c){a.o=b;vo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 61 28 61 2e 67 29 3b 61 2e 67 2e 6c 3f 62 3d 41 61 28 61 2c 61 2e 67 2e 6c 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 67 2e 4b 29 3a 28 75 61 28 61 2e 67 2c 62 29 2c 62 3d 42 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 7a 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rn b};this.throw=function(b){ta(a.g);a.g.l?b=Aa(a,a.g.l["throw"],b,a.g.K):(ua(a.g,b),b=Ba(a));return b};this.return=function(b){return za(a,b)};this[Symbol.iterator]=function(){return this}}function Ea(a){function b(d){return a.next(d)}function c(d){
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6b 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6b 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 63 62 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 6f 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 6f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l=function(g){this.i(function(){throw g;})};b.prototype.l=function(){function g(k){return function(m){l||(l=!0,k.call(h,m))}}var h=this,l=!1;return{resolve:g(this.cb),reject:g(this.o)}};b.prototype.cb=function(g){if(g===this)this.o(new TypeError("A Pro
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 6f 6d 45 76 65 6e 74 22 29 2c 67 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 67 29 29 3b 67 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 67 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6c 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 68 29 7b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 74 68 69 73 2e 68 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 68 28 74 68 69 73 2e 68 5b 67 5d 29 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 62 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: omEvent"),g.initCustomEvent("unhandledrejection",!1,!0,g));g.promise=this;g.reason=this.i;return l(g)};b.prototype.O=function(){if(null!=this.h){for(var g=0;g<this.h.length;++g)f.h(this.h[g]);this.h=null}};var f=new c;b.prototype.fb=function(g){var h=th
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 76 28 22 57 65 61 6b 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 77 28 6c 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6c 29 7b 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 6c 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6b 26 26 6e 75 6c 6c 21 3d 3d 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )})};return b});v("WeakMap",function(a){function b(l){this.g=(h+=Math.random()+1).toString();if(l){l=w(l);for(var k;!(k=l.next()).done;)k=k.value,this.set(k[0],k[1])}}function c(){}function d(l){var k=typeof l;return"object"===k&&null!==l||"function"=
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 6f 6e 20 63 28 68 2c 6c 29 7b 76 61 72 20 6b 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 29 7b 66 6f 72 28 3b 6b 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6b 3d 6b 2e 70 72 65 76 69 6f 75 73 3b 66 6f 72 28 3b 6b 2e 6e 65 78 74 21 3d 6b 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6b 3d 6b 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6c 28 6b 29 7d 3b 6b 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 68 2c 6c 29 7b 76 61 72 20 6b 3d 6c 26 26 74 79 70 65 6f 66 20 6c 3b 22 6f 62 6a 65 63 74 22 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 6b 3f 66 2e 68 61 73 28 6c 29 3f 6b 3d 66 2e 67 65 74 28
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on c(h,l){var k=h[1];return ea(function(){if(k){for(;k.head!=h[1];)k=k.previous;for(;k.next!=k.head;)return k=k.next,{done:!1,value:l(k)};k=null}return{done:!0,value:void 0}})}function d(h,l){var k=l&&typeof l;"object"==k||"function"==k?f.has(l)?k=f.get(
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1252INData Raw: 6e 74 72 79 29 2c 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 2e 6e 65 78 74 3d 6b 2e 65 6e 74 72 79 2c 74 68 69 73 5b 31 5d 2e 70 72 65 76 69 6f 75 73 3d 6b 2e 65 6e 74 72 79 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 65 6e 74 72 79 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 65 6e 74 72 79 2e 70 72 65 76 69 6f 75 73 2e 6e 65 78 74 3d 68 2e 65 6e 74 72 79 2e 6e 65 78 74 2c 68 2e 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ntry),this[1].previous.next=k.entry,this[1].previous=k.entry,this.size++);return this};e.prototype.delete=function(h){h=d(this,h);return h.entry&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.entry.previous.next=h.entry.next,h.en


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              66192.168.2.1749806173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1680OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=syez,syf0,aLUfP?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1638
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC436INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 6c 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 51 6e 3d 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 6d 72 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 59 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4b 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 77 61 3d 74 68 69 73 2e 51 6e 28 29 3b 74 68 69 73 2e 6f 61 3d 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3b 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.lrb=function(a){this.Qn=a};}catch(e){_._DumpException(e)}try{var mrb=function(a){_.Yn.call(this,a.Ka);var b=this;this.window=a.service.window.get();this.wa=this.Qn();this.oa=window.orientation;th
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC588INData Raw: 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 65 3d 65 2e 76 61 6c 75 65 3b 76 61 72 20 66 3d 6e 65 77 20 5f 2e 6c 72 62 28 63 29 3b 74 72 79 7b 65 28 66 29 7d 63 61 74 63 68 28 67 29 7b 5f 2e 63 61 28 67 29 7d 7d 7d 7d 3b 74 68 69 73 2e 4e 65 3d 6e 65 77 20 53 65 74 3b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6b 61 29 3b 74 68 69 73 2e 42 47 62 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6b 61 29 7d 3b 5f 2e 46 28 6d 72 62 2c 5f 2e 59 6e 29 3b 6d 72 62 2e 6e 62 3d 5f 2e 59 6e 2e 6e 62 3b 6d 72 62 2e 47 61 3d 66 75
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ();!e.done;e=d.next()){e=e.value;var f=new _.lrb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Ne=new Set;this.window.addEventListener("resize",this.ka);this.BGb()&&this.window.addEventListener("orientationchange",this.ka)};_.F(mrb,_.Yn);mrb.nb=_.Yn.nb;mrb.Ga=fu
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC614INData Raw: 28 29 3a 74 68 69 73 2e 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 29 3f 5f 2e 43 6c 28 74 68 69 73 2e 77 69 6e 64 6f 77 29 3a 6e 65 77 20 5f 2e 6a 6c 28 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 74 68 69 73 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 61 2e 68 65 69 67 68 74 3c 61 2e 77 69 64 74 68 7d 3b 6d 72 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 6b 61 29 3b 74 68 69 73 2e 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ():this.window.visualViewport)?_.Cl(this.window):new _.jl(this.window.innerWidth,this.window.innerHeight);return a.height<a.width};mrb.prototype.destroy=function(){this.window.removeEventListener("resize",this.ka);this.window.removeEventListener("orientat


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              67192.168.2.1749807173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1503OUTPOST /gen_204?atyp=csi&ei=Kze5ZY_EKtunqtsPm7mdiAw&s=async&astyp=asyncContextualTask&rt=ttfb.460,ft.461&zx=1706637105983&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-o6o00-I390_gsYxrLkmXKg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              68192.168.2.1749808173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC1683OUTGET /xjs/_/js/k=xjs.s.en_US.I0W95LBEUe0.O/ck=xjs.s.gMJ68YNNwbg.L.W.O/am=ABAAABUIAAAAAAAAAAAAAABAAAAAgASCZsIhABsgAL5MAIAECAEQwAhYFAIkAAYABAGf_wQAAAAAACYgMACECyBF-B0EAACYgCqAdsAHAAAAEOwHiAEEHhAQAAAG8kMACoXoAIIABUAAAAAAeQCeB8BBCgsAAAAAAAAAAABAAAmCcED6CgIgAAAAAAAAAAAAAJBKEysPAwAE/d=0/dg=2/br=1/ujg=1/rs=ACT90oFZDsl90NCgJVwLue8CtZZoxDzQ2w/m=sy11b,sy11c,dt4g2b?xjs=s3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 882
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 17:51:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 22:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC437INData Raw: 74 68 69 73 2e 5f 73 3d 74 68 69 73 2e 5f 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 6c 66 28 5f 2e 47 71 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 76 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 73 41 76 61 69 6c 61 62 6c 65 28 29 26 26 28 5f 2e 62 61 2e 73 69 6c 6b 3d 5f 2e 62 61 2e 73 69 6c 6b 7c 7c 7b 7d 2c 5f 2e 62 61 2e 73 69 6c 6b 2e 73 3d 5f 2e 62 61 2e 73 69 6c 6b 2e 73 7c 7c 7b 7d 2c 5f 2e 62 61 2e 73 69 6c 6b 2e 73 2e 73 69 73 3d 7b 7d 2c 5f 2e 62 61 2e 73 69 6c 6b 2e 73 2e 73 69 73 2e 63 61 3d 61 2e 6a 46 2e 62 69 6e 64 28 61 29 29 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this._s=this._s||{};(function(_){var window=this;try{_.lf(_.Gq);}catch(e){_._DumpException(e)}try{_.vac=function(a){a.isAvailable()&&(_.ba.silk=_.ba.silk||{},_.ba.silk.s=_.ba.silk.s||{},_.ba.silk.s.sis={},_.ba.silk.s.sis.ca=a.jF.bind(a))};}catch(e){
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:47 UTC445INData Raw: 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 63 3d 62 2e 64 69 61 3b 61 3d 62 2e 64 6c 61 3b 62 3d 62 2e 57 42 61 3b 76 6f 69 64 20 30 21 3d 3d 63 3f 5f 2e 74 67 28 7b 73 65 72 76 69 63 65 4e 61 6d 65 3a 22 73 69 73 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 63 61 22 7d 29 3a 5f 2e 74 67 28 7b 73 65 72 76 69 63 65 4e 61 6d 65 3a 22 73 69 73 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 22 63 61 61 72 22 7d 29 3b 61 3a 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 30 3a 62 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 22 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 62 3d 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: otype.jF=function(a){var b=void 0===a?{}:a,c=b.dia;a=b.dla;b=b.WBa;void 0!==c?_.tg({serviceName:"sis",methodName:"ca"}):_.tg({serviceName:"sis",methodName:"caar"});a:switch(b){case 0:b="https://accounts.google.com/ServiceLogin";break a;default:b="https://


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              69192.168.2.1749809172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1299OUTGET /embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/search?q=directx+runtime&oq=directx&gs_lcrp=EgZjaHJvbWUqDQgBEAAYgwEYsQMYgAQyDwgAEEUYORiDARixAxiABDINCAEQABiDARixAxiABDINCAIQABiDARixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIHCAUQABiABDINCAYQABiDARixAxiABDIHCAcQABiABDINCAgQABiDARixAxiABDINCAkQABiDARixAxiABNIBCDQwNjFqMGo3qAIAsAIA&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSw%3D%3D; Domain=.youtube.com; Expires=Sun, 28-Jul-2024 17:51:48 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 32 46 49 47 41 30 55 6a 6c 46 52 4d 4e 51 52 74 59 57 48 5a 6b 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="2FIGA0UjlFRMNQRtYWHZkQ">if ('undefined' == typeof Sy
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t-weight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2)format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+221
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 61 6d 65 3d 22 77 77 77 2d 72 6f 62 6f 74 6f 22 20 6e 6f 6e 63 65 3d 22 32 46 49 47 41 30 55 6a 6c 46 52 4d 4e 51 52 74 59 57 48 5a 6b 51 22 3e 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: code-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}</style><script name="www-roboto" nonce="2FIGA0UjlFRMNQRtYWHZkQ">if (document.fonts
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 2e 70 72 65 4c 6f 67 67 65 64 47 65 6c 49 6e 66 6f 73 2e 70 75 73 68 28 70 29 7d 2c 73 65 74 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 5f 73 74 61 72 74 22 2c 74 2c 6e 29 7d 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 69 73 47 65 63 6b 6f 28 29 7b 69 66 28 21 77 2e 6e 61 76 69 67 61 74 6f 72 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 74 72 79 7b 69 66 28 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 26 26 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 62 72 61 6e 64 73 26 26 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .preLoggedGelInfos.push(p)},setStart:function(t,n){ytcsi.tick("_start",t,n)}};(function(w,d){function isGecko(){if(!w.navigator)return false;try{if(w.navigator.userAgentData&&w.navigator.userAgentData.brands&&w.navigator.userAgentData.brands.length){var
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 22 48 35 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 5f 70 61 63 66 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 48 35 5f 75 73 65 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 61 70 62 5f 62 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 65 6c 5f 68 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 66 65 74 5f 77 72 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 66 65 74 5f 77 72 5f 65 6e 22 3a 74 72 75 65 2c 22 61 62 5f 64 65 74 5f 67 65 6e 5f 72 65 22 3a 74 72 75 65 2c 22 61 63 74 69 6f 6e 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 63 65 6e 74 65 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 61 6c 6c 6f 77 5f 73 6b 69 70 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 22 3a 74 72 75 65 2c 22 61 6c 77 61 79 73 5f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_apb_b":true,"ab_det_el_h":true,"ab_det_fet_wr":true,"ab_det_fet_wr_en":true,"ab_det_gen_re":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"always_
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 74 76 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6b 69 70 5f 61 64 5f 67 75 69 64 61 6e 63 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6b 69 70 70 61 62 6c 65 5f 61 64 73 5f 66 6f 72 5f 75 6e 70 6c 75 67 67 65 64 5f 61 64 5f 70 6f 64 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6d 65 61 72 69 6e 67 5f 65 78 70 61 6e 73 69 6f 6e 5f 64 61 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 74 68 69 72 64 5f 70 61 72 74 79 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 61 74 63 68 5f 6e 65 78 74 5f 70 61 75 73 65 5f 61 75 74 6f 70 6c 61 79 5f 6c 61 63 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 77 65 62 5f 74 69 65 72 65 64 5f 67 65 6c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oll_player_bytes_video_tv":true,"enable_skip_ad_guidance_prompt":true,"enable_skippable_ads_for_unplugged_ad_pod":true,"enable_smearing_expansion_dai":true,"enable_third_party_info":true,"enable_watch_next_pause_autoplay_lact":true,"enable_web_tiered_gel"
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 75 70 64 61 74 65 64 5f 79 74 77 69 6e 64 6f 77 5f 69 6e 5f 73 74 75 64 69 6f 22 3a 74 72 75 65 2c 22 73 63 68 65 64 75 6c 65 72 5f 75 73 65 5f 72 61 66 5f 62 79 5f 64 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 68 6f 6d 65 5f 70 61 67 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 77 61 74 63 68 5f 70 61 67 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 73 68 65 6c 6c 5f 6c 6f 61 64 5f 67 63 66 22 3a 74 72 75 65 2c 22 73 68 6f 72 74 65 6e 5f 69
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: updated_ytwindow_in_studio":true,"scheduler_use_raf_by_default":true,"service_worker_enabled":true,"service_worker_push_enabled":true,"service_worker_push_home_page_prompt":true,"service_worker_push_watch_page_prompt":true,"shell_load_gcf":true,"shorten_i
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 22 3a 30 2e 30 32 2c 22 79 74 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 5f 73 65 73 73 69 6f 6e 22 3a 30 2e 32 2c 22 79 74 69 64 62 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 65 6e 64 65 64 5f 65 76 65 6e 74 5f 72 61 74 65 5f 6c 69 6d 69 74 5f 74 72 61 6e 73 61 63 74 69 6f 6e 22 3a 30 2e 31 2c 22 61 75 74 6f 70 6c 61 79 5f 70 61 75 73 65 5f 62 79 5f 6c 61 63 74 5f 73 65 63 22 3a 30 2c 22 62 6f 74 67 75 61 72 64 5f 61 73 79 6e 63 5f 73 6e 61 70 73 68 6f 74 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 3a 33 30 30 30 2c 22 63 68 65 63 6b 5f 6e 61 76 69 67 61 74 6f 72 5f 61 63 63 75 72 61 63 79 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 3a 30 2c 22 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ed_event_rate_limit":0.02,"ytidb_transaction_ended_event_rate_limit_session":0.2,"ytidb_transaction_ended_event_rate_limit_transaction":0.1,"autoplay_pause_by_lact_sec":0,"botguard_async_snapshot_timeout_ms":3000,"check_navigator_accuracy_timeout_ms":0,"c
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 59 39 5f 31 31 71 63 57 38 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 41 50 49 5f 56 45 52 53 49 4f 4e 22 3a 22 76 31 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4c 49 45 4e 54 5f 4e 41 4d 45 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4c 49 45 4e 54 5f 56 45 52 53 49 4f 4e 22 3a 22 31 2e 32 30 32 34 30 31 32 38 2e 30 30 2e 30 30 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 31 2e 31 38 31 2e 35 37 2e 37 34 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y9_11qcW8","INNERTUBE_API_VERSION":"v1","INNERTUBE_CLIENT_NAME":"WEB_EMBEDDED_PLAYER","INNERTUBE_CLIENT_VERSION":"1.20240128.00.00","INNERTUBE_CONTEXT":{"client":{"hl":"en","gl":"US","remoteHost":"81.181.57.74","deviceMake":"","deviceModel":"","visitorDat
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1862INData Raw: 22 55 53 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 48 4c 22 3a 22 65 6e 22 2c 22 4c 41 54 45 53 54 5f 45 43 41 54 43 48 45 52 5f 53 45 52 56 49 43 45 5f 54 52 41 43 4b 49 4e 47 5f 50 41 52 41 4d 53 22 3a 7b 22 63 6c 69 65 6e 74 2e 6e 61 6d 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 2c 22 53 45 52 56 45 52 5f 4e 41 4d 45 22 3a 22 57 65 62 46 45 22 2c 22 53 45 53 53 49 4f 4e 5f 49 4e 44 45 58 22 3a 22 22 2c 22 56 49 53 49 54 4f 52 5f 44 41 54 41 22 3a 22 43 67 74 76 51 30 67 33 56 58 6c 30 61 56 5a 59 62 79 69 30 37 75 53 74 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 53 77 25 33 44 25 33 44 22 2c 22 57 45 42 5f 50 4c 41 59 45 52 5f 43 4f 4e 54 45 58 54 5f 43 4f 4e 46 49 47 53 22 3a 7b 22 57 45 42 5f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "US","INNERTUBE_CONTEXT_HL":"en","LATEST_ECATCHER_SERVICE_TRACKING_PARAMS":{"client.name":"WEB_EMBEDDED_PLAYER"},"SERVER_NAME":"WebFE","SESSION_INDEX":"","VISITOR_DATA":"CgtvQ0g3VXl0aVZYbyi07uStBjIKCgJVUxIEGgAgSw%3D%3D","WEB_PLAYER_CONTEXT_CONFIGS":{"WEB_


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              70192.168.2.1749810172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC883OUTGET /s/player/6ee8f9ce/www-player.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 367709
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 15:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 15:02:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 05:16:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 10182
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC571INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 62 69 67 2d 6d 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 7b 63 75 72 73 6f 72 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-we
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: over-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscreen-button{display:none}.html5-main-video:not([controls])::-webkit-media-controls,.html5-main-video:not([controls])
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: layer-content:not(.ytp-upnext){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 68 65 72 69 74 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 2c 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: herit}.ytp-button:focus,.ytp-button{outline:0}.ytp-button::-moz-focus-inner{padding:0;border:0}.html5-video-player .ytp-button[aria-disabled=true],.html5-video-player .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):n
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 2c 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 2c 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ytp-chrome-bottom,.ytp-embed.ytp-embed-mobile.ytp-small-mode .ytp-chrome-bottom,.ytp-embed.ytp-embed-mobile .ytp-chrome-bottom .ytp-chrome-controls,.ytp-embed.ytp-embed-mobile.ytp-small-mode .ytp-chrome-bottom .ytp-chrome-controls{height:48px}.ytp-big-mod
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on,.ytp-embed .ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-embed .ytp-chrome-controls .ytp-button.ytp-remote-button{padding:0}.ytp-embed.ytp-embed-mobile .ytp-chrome-controls .ytp-button,.ytp-embed.ytp-embed-mobile.ytp-small-mode .ytp-chrom
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 68 6f 76 65 72 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 2c 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s .ytp-button:not([aria-disabled=true]):not([disabled]):hover,.ytp-chrome-controls .ytp-button[aria-expanded=true],.ytp-chrome-controls .ytp-button[aria-pressed=true],.ytp-replay-button:hover{opacity:1;-webkit-transition:opacity .1s cubic-bezier(0,0,.2,1)
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 32 34 70 78 3b 6c 65 66 74 3a 31 32 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 2c 77 69 64 74 68 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ytp-button[aria-pressed]:after{background-color:#fff}.ytp-chrome-controls .ytp-button[aria-pressed=true]:after{width:24px;left:12px;-webkit-transition:left .25s cubic-bezier(0,0,.2,1),width .25s cubic-bezier(0,0,.2,1);transition:left .25s cubic-bezier(0,0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC1252INData Raw: 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 2d 76 69 73 69 62 6c 65 29 2c 2e 79 74 70 2d 63 6f 70 79 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 63 6f 70 79 6c 69 6e 6b 2d 62 75 74 74 6f 6e 2d 76 69 73 69 62 6c 65 29 2c 2e 79 74 70 2d 6f 76 65 72 66 6c 6f 77 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 6f 76 65 72 66 6c 6f 77 2d 62 75 74 74 6f 6e 2d 76 69 73 69 62 6c 65 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p-share-button-visible),.ytp-copylink-button:not(.ytp-copylink-button-visible),.ytp-overflow-button:not(.ytp-overflow-button-visible){display:none}.ytp-exp-bottom-control-flexbox .ytp-chrome-controls{display:-webkit-box;display:-webkit-flex;display:flex}.


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              71192.168.2.1749811172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC887OUTGET /s/player/6ee8f9ce/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 54875
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 15:51:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 15:51:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 05:16:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 7218
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC566INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0a 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 61 6e 67 75 6c 61 72 2e 69 6f 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0 *//* Copyright Google LLC All Rights Reserved. Use of this source code is governed by an MIT-style license that can be found in the LICENSE file at https://angular.io/license*//*
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 73 76 67 2d 66 69 6c 6c 22 2c 59 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c 38 2e 33 31 20 30 2c 30 20 2d 30 2e 30 31 2c 35 2e 36 31 20 2e 36 38 2c 38 2e 33 31 20 2e 33 39 2c 31 2e 35 20 31 2e 35 39 2c 32 2e 36 20 32 2e 39 39 2c 33 20 32 2e 36 39 2c 2e 37 20 31 33 2e 34 30 2c 2e 36 38 20 31 33 2e 34 30 2c 2e 36 38 20 30 2c 30 20 31 30 2e 37 30 2c 2e 30 31 20 31 33 2e 34 30 2c 2d 30 2e 36 38 20 31 2e 35 2c 2d 30 2e 34 20 32 2e 35 39 2c 2d 31 2e 36 20 32 2e 39 39 2c 2d 33 20 2e 36 39 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39 39 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.99
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 69 66 28 6e 75 6c 6c 3d 3d 63 29 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 62 29 3b 0a 65 6c 73 65 7b 76 61 72 20 64 3d 30 3d 3d 3d 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 78 6d 6c 3a 22 2c 30 29 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 58 4d 4c 2f 31 39 39 38 2f 6e 61 6d 65 73 70 61 63 65 22 3a 30 3d 3d 3d 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 78 6c 69 6e 6b 3a 22 2c 30 29 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3a 6e 75 6c 6c 3b 64 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 64 2c 62 2c 63 29 3a 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 63 29 7d 7d 2c 58 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 74 79 6c 65 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if(null==c)a.removeAttribute(b);else{var d=0===b.lastIndexOf("xml:",0)?"http://www.w3.org/XML/1998/namespace":0===b.lastIndexOf("xlink:",0)?"http://www.w3.org/1999/xlink":null;d?a.setAttributeNS(d,b,c):a.setAttribute(b,c)}},Xob=function(a,b,c){a=a.style;
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 78 74 53 69 62 6c 69 6e 67 3b 0a 62 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 3b 41 35 2e 6a 2e 70 75 73 68 28 63 29 3b 63 3d 64 7d 7d 2c 7a 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 35 3f 43 35 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3a 79 35 2e 66 69 72 73 74 43 68 69 6c 64 7d 2c 65 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 43 35 3d 7a 35 28 29 3b 0a 76 61 72 20 63 3b 61 3a 7b 69 66 28 63 3d 43 35 29 7b 64 6f 7b 76 61 72 20 64 3d 63 2c 65 3d 61 2c 66 3d 62 2c 68 3d 78 35 28 64 2c 66 29 3b 69 66 28 44 35 28 64 2c 65 2c 68 2e 42 2c 66 2c 68 2e 6b 65 79 29 29 62 72 65 61 6b 20 61 7d 77 68 69 6c 65 28 62 26 26 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 29 7d 63 3d 6e 75 6c 6c 7d 63 7c 7c 28 22 23 74 65 78 74 22 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xtSibling;b.removeChild(c);A5.j.push(c);c=d}},z5=function(){return C5?C5.nextSibling:y5.firstChild},epb=function(a,b){C5=z5();var c;a:{if(c=C5){do{var d=c,e=a,f=b,h=x5(d,f);if(D5(d,e,h.B,f,h.key))break a}while(b&&(c=c.nextSibling))}c=null}c||("#text"===
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 71 2c 46 35 3d 6d 7d 7d 7d 2c 69 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 49 35 2e 70 75 73 68 28 24 6f 62 29 3b 0a 49 35 2e 70 75 73 68 28 61 29 3b 49 35 2e 70 75 73 68 28 62 29 3b 49 35 2e 70 75 73 68 28 63 29 3b 49 35 2e 70 75 73 68 28 64 29 7d 2c 6a 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 70 62 28 22 23 74 65 78 74 22 2c 6e 75 6c 6c 29 3b 0a 76 61 72 20 62 3d 43 35 3b 76 61 72 20 63 3d 78 35 28 62 29 3b 69 66 28 63 2e 74 65 78 74 21 3d 3d 61 29 7b 63 3d 63 2e 74 65 78 74 3d 61 3b 66 6f 72 28 76 61 72 20 64 3d 31 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 3d 31 29 63 3d 28 30 2c 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: q,F5=m}}},ipb=function(a,b,c,d){I5.push($ob);I5.push(a);I5.push(b);I5.push(c);I5.push(d)},jpb=function(a){epb("#text",null);var b=C5;var c=x5(b);if(c.text!==a){c=c.text=a;for(var d=1;d<arguments.length;d+=1)c=(0,arguments[d])(c);b.data!==c&&(b.data=c)}}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 5b 63 5d 29 3b 63 3d 61 2e 67 6b 2e 6c 65 6e 67 74 68 2d 31 3b 61 2e 67 6b 5b 62 5d 3d 61 2e 67 6b 5b 63 5d 3b 61 2e 64 77 5b 62 5d 3d 61 2e 64 77 5b 63 5d 3b 61 2e 67 6b 2e 6c 65 6e 67 74 68 2d 2d 3b 61 2e 64 77 2e 6c 65 6e 67 74 68 2d 2d 3b 62 3c 61 2e 67 6b 2e 6c 65 6e 67 74 68 26 26 28 63 3d 61 2e 64 77 5b 62 5d 2c 61 3d 61 2e 67 6b 5b 62 5d 2c 4d 35 28 61 29 2c 61 2e 6c 72 5b 63 5d 3d 62 29 7d 2c 71 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 0a 72 65 74 75 72 6e 20 61 2e 79 56 7c 7c 30 3c 28 6e 75 6c 6c 21 3d 28 63 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 67 6b 29 3f 76 6f 69 64 20 30 3a 62 2e 6c 65 6e 67 74 68 29 3f 63 3a 30 29 7d 2c 4d 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 75
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [c]);c=a.gk.length-1;a.gk[b]=a.gk[c];a.dw[b]=a.dw[c];a.gk.length--;a.dw.length--;b<a.gk.length&&(c=a.dw[b],a=a.gk[b],M5(a),a.lr[c]=b)},qpb=function(a){var b,c;return a.yV||0<(null!=(c=null==a?void 0:null==(b=a.gk)?void 0:b.length)?c:0)},M5=function(a){nu
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 0a 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 49 45 29 7c 7c 62 2e 66 6f 72 45 61 63 68 28 7a 70 62 29 3b 61 2e 49 45 26 26 28 61 2e 49 45 3d 5b 5d 29 3b 69 66 28 61 2e 45 43 29 7b 62 3d 67 2e 75 28 61 2e 45 43 29 3b 66 6f 72 28 76 61 72 20 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 63 28 29 3b 61 2e 45 43 3d 5b 5d 7d 7d 2c 7a 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 69 73 44 69 73 70 6f 73 65 64 29 7b 61 2e 69 73 44 69 73 70 6f 73 65 64 3d 21 30 3b 0a 76 61 72 20 62 3b 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 42 39 29 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 42 70 62 28 61 29 7d 7d 2c 44 70 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pb=function(a){var b;null==(b=a.IE)||b.forEach(zpb);a.IE&&(a.IE=[]);if(a.EC){b=g.u(a.EC);for(var c=b.next();!c.done;c=b.next())c=c.value,c();a.EC=[]}},zpb=function(a){if(!a.isDisposed){a.isDisposed=!0;var b;null==(b=a.B9)||b.call(a);Bpb(a)}},Dpb=functio
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 7b 76 61 72 20 62 3b 0a 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 5f 64 69 73 70 6f 73 65 52 65 66 29 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 76 61 72 20 63 3b 6e 75 6c 6c 3d 3d 28 63 3d 61 2e 70 43 29 7c 7c 63 2e 63 61 6c 6c 28 61 29 3b 69 66 28 61 2e 5f 5f 69 6e 73 74 61 6e 63 65 29 7b 62 3d 61 2e 5f 5f 69 6e 73 74 61 6e 63 65 3b 48 70 62 28 62 2c 61 29 3b 76 61 72 20 64 3b 6e 75 6c 6c 3d 3d 28 64 3d 62 2e 47 29 7c 7c 64 2e 63 61 6c 6c 28 62 29 7d 66 6f 72 28 64 3d 30 3b 64 3c 61 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 4a 70 62 28 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 64 5d 29 7d 7d 2c 4c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 31 3d 3d 3d 4b 70 62 2e 70 75 73 68 28 61 29 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(a){if(a){var b;null==(b=a._disposeRef)||b.call(a);var c;null==(c=a.pC)||c.call(a);if(a.__instance){b=a.__instance;Hpb(b,a);var d;null==(d=b.G)||d.call(b)}for(d=0;d<a.childNodes.length;d++)Jpb(a.childNodes[d])}},Lpb=function(a){1===Kpb.push(a)&&


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              72192.168.2.1749812172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:48 UTC898OUTGET /s/player/6ee8f9ce/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 326162
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 15:14:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 15:14:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 05:16:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 9464
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC565INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 73 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(th
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 76 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ka(a){if(!(a instanceof Array)){a=v(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function la(a,b){return Object.prototype.hasOwnProperty.
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 76 61 3d 72 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 70 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 76 61 29 76 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ypeError(a+" is not extensible");return a}:null}var va=ra;function x(a,b){a.prototype=pa(b.prototype);a.prototype.constructor=a;if(va)va(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 65 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 68 2e 41 3d 21 31 2c 65 3b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 61 2e 68 2e 76 3d 6e 75 6c 6c 2c 79 61 28 61 2e 68 2c 67 29 2c 46 61 28 61 29 7d 61 2e 68 2e 76 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 68 2c 66 29 3b 72 65 74 75 72 6e 20 46 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 66 6f 72 28 3b 61 2e 68 2e 68 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 69 28 61 2e 68 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 68 2e 41 3d 21 31 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )throw new TypeError("Iterator result "+e+" is not an object");if(!e.done)return a.h.A=!1,e;var f=e.value}catch(g){return a.h.v=null,ya(a.h,g),Fa(a)}a.h.v=null;d.call(a.h,f);return Fa(a)}function Fa(a){for(;a.h.h;)try{var b=a.i(a.h);if(b)return a.h.A=!1,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 75 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 41 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !0}catch(d){return!1}}:null});u("Promise",function(a){function b(g){this.h=0;this.j=void 0;this.i=[];this.A=!1;var h=this.l();try{g(h.resolve,h.reject)}catch(k){h.reject(k)}}function c(){this.h=null}function d(g){return g instanceof b?g:new b(function(
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 44 28 31 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6a 3d 68 3b 32 3d 3d 3d 74 68 69 73 2e 68 26 26 74 68 69 73 2e 65 61 28 29 3b 74 68 69 73 2e 50 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nction(g){this.D(1,g)};b.prototype.D=function(g,h){if(0!=this.h)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.h);this.h=g;this.j=h;2===this.h&&this.ea();this.P()};b.prototype.ea=function(){var g=this;e(function(){if(g.
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 20 30 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 69 3f 66 2e 69 28 6b 29 3a 74 68 69 73 2e 69 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 41 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0,g)};b.prototype.Ub=function(g,h){function k(){switch(l.h){case 1:g(l.j);break;case 2:h(l.j);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;null==this.i?f.i(k):this.i.push(k);this.A=!0};b.resolve=d;b.reject=function(g){return new b(
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 34 3d 3d 6e 2e 67 65 74 28 6c 29 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 67 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 65 28 6b 29 3b 69 66 28 21 6c 61 28 6b 2c 67 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4==n.get(l)}catch(p){return!1}}())return a;var g="$jscomp_hidden_"+Math.random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(k,l){if(!d(k))throw Error("Invalid WeakMap key");e(k);if(!la(k,g))throw Error("WeakMap key fail
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 20 61 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 76 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 22 73 22 21 3d 6b 2e 67 65 74 28 68 29 7c 7c 31 21 3d 6b 2e 73 69 7a 65 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 32 21 3d 6b 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6c 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a||!a.prototype.entries||"function"!=typeof Object.seal)return!1;try{var h=Object.seal({x:4}),k=new a(v([[h,"s"]]));if("s"!=k.get(h)||1!=k.size||k.get({x:4})||k.set({x:4},"t")!=k||2!=k.size)return!1;var l=k.entries(),n=l.next();if(n.done||n.value[0]!=h||


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              73192.168.2.1749813172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC886OUTGET /s/player/6ee8f9ce/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2484713
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 15:04:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 15:04:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 05:16:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 10064
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC563INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 28 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 34 20 62 79 20 56 69 74 61 6c 79 20 50 75 7a 72 69 6e 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* (The MIT License) Copyright (C) 2014 by Vitaly Puzrin Permission is her
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oftware, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWA
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 67 72 61 6e 74 65 64 20 74 6f 20 61 6e 79 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Permission is granted to anyone to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cluding without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above c
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 75 62 61 2c 77 62 61 2c 6e 65 2c 44 62 61 2c 42 62 61 2c 43 62 61 2c 46 62 61 2c 47 62 61 2c 77 65 2c 49 62 61 2c 4a 62 61 2c 4d 62 61 2c 4e 62 61 2c 7a 65 2c 43 65 2c 4c 65 2c 4f 65 2c 50 65 2c 4f 62 61 2c 50 62 61 2c 51 62 61 2c 52 62 61 2c 58 65 2c 59 65 2c 65 66 2c 55 62 61 2c 0a 57 62 61 2c 56 62 61 2c 6e 66 2c 73 66 2c 58 62 61 2c 6f 66 2c 78 66 2c 53 65 2c 46 66 2c 5a 62 61 2c 4c 66 2c 4b 66 2c 52 65 2c 4e 66 2c 24 62 61 2c 4f 66 2c 50 66 2c 51 66 2c 61 63 61 2c 63 63 61 2c 65 63 61 2c 5a 66 2c 24 66 2c 61 67 2c 69 63 61 2c 6b 63 61 2c 63 67 2c 6c 63 61 2c 62 67 2c 70 63 61 2c 58 66 2c 67 63 61 2c 72 63 61 2c 6f 63 61 2c 6d 63 61 2c 6e 63 61 2c 73 63 61 2c 71 63 61 2c 64 67 2c 6a 63 61 2c 67 67 2c 75 63 61 2c 76 63 61 2c 77 63 61 2c 78 63 61 2c 79
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uba,wba,ne,Dba,Bba,Cba,Fba,Gba,we,Iba,Jba,Mba,Nba,ze,Ce,Le,Oe,Pe,Oba,Pba,Qba,Rba,Xe,Ye,ef,Uba,Wba,Vba,nf,sf,Xba,of,xf,Se,Ff,Zba,Lf,Kf,Re,Nf,$ba,Of,Pf,Qf,aca,cca,eca,Zf,$f,ag,ica,kca,cg,lca,bg,pca,Xf,gca,rca,oca,mca,nca,sca,qca,dg,jca,gg,uca,vca,wca,xca,y
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 78 66 61 2c 7a 66 61 2c 65 6e 2c 41 66 61 2c 4d 6e 2c 51 6e 2c 52 6e 2c 53 6e 2c 54 6e 2c 44 66 61 2c 55 6e 2c 56 6e 2c 57 6e 2c 45 66 61 2c 46 66 61 2c 47 66 61 2c 58 6e 2c 49 66 61 2c 59 6e 2c 4a 66 61 2c 4b 66 61 2c 4e 66 61 2c 4d 66 61 2c 4c 66 61 2c 4f 66 61 2c 50 66 61 2c 51 66 61 2c 52 66 61 2c 53 66 61 2c 56 66 61 2c 54 66 61 2c 24 6e 2c 62 6f 2c 63 6f 2c 65 6f 2c 61 6f 2c 57 66 61 2c 58 66 61 2c 66 6f 2c 68 6f 2c 59 66 61 2c 69 6f 2c 6a 6f 2c 6b 6f 2c 24 66 61 2c 6d 6f 2c 63 67 61 2c 64 67 61 2c 65 67 61 2c 66 67 61 2c 70 6f 2c 72 6f 2c 67 67 61 2c 68 67 61 2c 69 67 61 2c 74 6f 2c 6a 67 61 2c 6c 67 61 2c 6b 67 61 2c 6d 67 61 2c 6e 67 61 2c 71 67 61 2c 75 6f 2c 76 6f 2c 77 6f 2c 78 6f 2c 79 6f 2c 7a 6f 2c 41 6f 2c 42 6f 2c 72 67 61 2c 43 6f 2c 44
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xfa,zfa,en,Afa,Mn,Qn,Rn,Sn,Tn,Dfa,Un,Vn,Wn,Efa,Ffa,Gfa,Xn,Ifa,Yn,Jfa,Kfa,Nfa,Mfa,Lfa,Ofa,Pfa,Qfa,Rfa,Sfa,Vfa,Tfa,$n,bo,co,eo,ao,Wfa,Xfa,fo,ho,Yfa,io,jo,ko,$fa,mo,cga,dga,ega,fga,po,ro,gga,hga,iga,to,jga,lga,kga,mga,nga,qga,uo,vo,wo,xo,yo,zo,Ao,Bo,rga,Co,D
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 2c 52 74 2c 7a 6a 61 2c 41 6a 61 2c 42 6a 61 2c 44 6a 61 2c 43 6a 61 2c 45 6a 61 2c 53 74 2c 46 6a 61 2c 47 6a 61 2c 55 74 2c 48 6a 61 2c 49 6a 61 2c 4a 6a 61 2c 4b 6a 61 2c 56 74 2c 4c 6a 61 2c 57 74 2c 4d 6a 61 2c 58 74 2c 59 74 2c 4f 6a 61 2c 5a 74 2c 50 6a 61 2c 24 74 2c 61 75 2c 51 6a 61 2c 52 6a 61 2c 0a 62 75 2c 64 75 2c 54 6a 61 2c 65 75 2c 53 6a 61 2c 55 6a 61 2c 56 6a 61 2c 57 6a 61 2c 59 6a 61 2c 66 75 2c 5a 6a 61 2c 69 75 2c 6a 75 2c 61 6b 61 2c 62 6b 61 2c 65 6b 61 2c 66 6b 61 2c 6b 75 2c 6c 75 2c 6d 75 2c 6e 75 2c 6f 75 2c 70 75 2c 71 75 2c 72 75 2c 74 75 2c 75 75 2c 76 75 2c 77 75 2c 78 75 2c 6a 6b 61 2c 69 6b 61 2c 6b 6b 61 2c 6d 6b 61 2c 6c 6b 61 2c 6f 6b 61 2c 68 6b 61 2c 6e 6b 61 2c 67 6b 61 2c 79 75 2c 7a 75 2c 71 6b 61 2c 72 6b 61 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,Rt,zja,Aja,Bja,Dja,Cja,Eja,St,Fja,Gja,Ut,Hja,Ija,Jja,Kja,Vt,Lja,Wt,Mja,Xt,Yt,Oja,Zt,Pja,$t,au,Qja,Rja,bu,du,Tja,eu,Sja,Uja,Vja,Wja,Yja,fu,Zja,iu,ju,aka,bka,eka,fka,ku,lu,mu,nu,ou,pu,qu,ru,tu,uu,vu,wu,xu,jka,ika,kka,mka,lka,oka,hka,nka,gka,yu,zu,qka,rka,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 2c 6d 41 2c 70 41 2c 71 41 2c 72 41 2c 6e 6d 61 2c 73 41 2c 74 41 2c 75 41 2c 6f 6d 61 2c 76 41 2c 77 41 2c 78 41 2c 79 41 2c 70 6d 61 2c 7a 41 2c 41 41 2c 42 41 2c 43 41 2c 44 41 2c 71 6d 61 2c 45 41 2c 72 6d 61 2c 46 41 2c 73 6d 61 2c 47 41 2c 48 41 2c 74 6d 61 2c 49 41 2c 4a 41 2c 4b 41 2c 75 6d 61 2c 76 6d 61 2c 77 6d 61 2c 78 6d 61 2c 4c 41 2c 4d 41 2c 79 6d 61 2c 4e 41 2c 7a 6d 61 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 4f 41 2c 50 41 2c 45 6d 61 2c 46 6d 61 2c 51 41 2c 52 41 2c 47 6d 61 2c 53 41 2c 48 6d 61 2c 49 6d 61 2c 54 41 2c 4a 6d 61 2c 4b 6d 61 2c 4c 6d 61 2c 4d 6d 61 2c 55 41 2c 56 41 2c 57 41 2c 58 41 2c 4e 6d 61 2c 4f 6d 61 2c 59 41 2c 50 6d 61 2c 51 6d 61 2c 52 6d 61 2c 53 6d 61 2c 5a 41 2c 54 6d 61 2c 55 6d 61 2c 56 6d 61 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,mA,pA,qA,rA,nma,sA,tA,uA,oma,vA,wA,xA,yA,pma,zA,AA,BA,CA,DA,qma,EA,rma,FA,sma,GA,HA,tma,IA,JA,KA,uma,vma,wma,xma,LA,MA,yma,NA,zma,Ama,Bma,Cma,Dma,OA,PA,Ema,Fma,QA,RA,Gma,SA,Hma,Ima,TA,Jma,Kma,Lma,Mma,UA,VA,WA,XA,Nma,Oma,YA,Pma,Qma,Rma,Sma,ZA,Tma,Uma,Vma,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 71 61 2c 56 71 61 2c 57 71 61 2c 58 71 61 2c 59 71 61 2c 5a 71 61 2c 24 71 61 2c 61 72 61 2c 6b 45 2c 62 72 61 2c 6d 45 2c 64 72 61 2c 65 72 61 2c 66 72 61 2c 67 72 61 2c 68 72 61 2c 69 72 61 2c 72 45 2c 6c 72 61 2c 6f 72 61 2c 73 45 2c 70 72 61 2c 72 72 61 2c 6b 72 61 2c 73 72 61 2c 74 72 61 2c 75 72 61 2c 6d 72 61 2c 6e 72 61 2c 6e 45 2c 6a 72 61 2c 0a 71 45 2c 71 72 61 2c 70 45 2c 6f 45 2c 76 72 61 2c 77 72 61 2c 78 72 61 2c 79 72 61 2c 7a 72 61 2c 41 72 61 2c 47 72 61 2c 42 72 61 2c 76 45 2c 77 45 2c 78 45 2c 4a 72 61 2c 4c 72 61 2c 4b 72 61 2c 48 72 61 2c 4d 72 61 2c 4f 72 61 2c 41 45 2c 51 72 61 2c 54 72 61 2c 44 45 2c 53 72 61 2c 63 73 61 2c 55 72 61 2c 62 73 61 2c 48 45 2c 64 73 61 2c 67 73 61 2c 49 45 2c 47 45 2c 65 73 61 2c 66 73 61 2c 68 73 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: qa,Vqa,Wqa,Xqa,Yqa,Zqa,$qa,ara,kE,bra,mE,dra,era,fra,gra,hra,ira,rE,lra,ora,sE,pra,rra,kra,sra,tra,ura,mra,nra,nE,jra,qE,qra,pE,oE,vra,wra,xra,yra,zra,Ara,Gra,Bra,vE,wE,xE,Jra,Lra,Kra,Hra,Mra,Ora,AE,Qra,Tra,DE,Sra,csa,Ura,bsa,HE,dsa,gsa,IE,GE,esa,fsa,hsa
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:49 UTC1252INData Raw: 78 61 2c 64 78 61 2c 66 78 61 2c 68 78 61 2c 6a 78 61 2c 47 48 2c 6b 78 61 2c 48 48 2c 6c 78 61 2c 6f 78 61 2c 70 78 61 2c 4a 48 2c 72 78 61 2c 73 78 61 2c 4c 48 2c 4d 48 2c 4e 48 2c 75 78 61 2c 4f 48 2c 50 48 2c 51 48 2c 76 78 61 2c 52 48 2c 74 78 61 2c 77 78 61 2c 53 48 2c 79 78 61 2c 78 78 61 2c 54 48 2c 41 78 61 2c 55 48 2c 56 48 2c 58 48 2c 42 78 61 2c 43 78 61 2c 5a 48 2c 24 48 2c 62 49 2c 6e 49 2c 6d 49 2c 45 78 61 2c 61 49 2c 48 78 61 2c 49 78 61 2c 4c 78 61 2c 4d 78 61 2c 4e 78 61 2c 50 78 61 2c 4b 78 61 2c 51 78 61 2c 52 78 61 2c 53 78 61 2c 6f 49 2c 47 78 61 2c 4a 78 61 2c 70 49 2c 57 78 61 2c 59 78 61 2c 73 49 2c 5a 78 61 2c 74 49 2c 24 78 61 2c 71 49 2c 61 79 61 2c 75 49 2c 62 79 61 2c 58 78 61 2c 76 49 2c 64 79 61 2c 77 49 2c 69 79 61 2c 67
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xa,dxa,fxa,hxa,jxa,GH,kxa,HH,lxa,oxa,pxa,JH,rxa,sxa,LH,MH,NH,uxa,OH,PH,QH,vxa,RH,txa,wxa,SH,yxa,xxa,TH,Axa,UH,VH,XH,Bxa,Cxa,ZH,$H,bI,nI,mI,Exa,aI,Hxa,Ixa,Lxa,Mxa,Nxa,Pxa,Kxa,Qxa,Rxa,Sxa,oI,Gxa,Jxa,pI,Wxa,Yxa,sI,Zxa,tI,$xa,qI,aya,uI,bya,Xxa,vI,dya,wI,iya,g


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              74192.168.2.1749820172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC888OUTGET /s/player/6ee8f9ce/player_ias.vflset/en_US/remote.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 119837
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 29 Jan 2025 16:29:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 29 Jan 2024 05:16:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 4947
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC565INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 61 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 48 70 28 61 2c 22 7a 78 22 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2b 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 31 34 37 34 38 33 36 34 38 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 5e 67 2e 6f 62 28 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 62 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 7c 7c 28 63 3d 5b 53 74 72 69 6e 67 28 63 29 5d 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(g){var window=this;'use strict';var a8=function(a){g.Hp(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.ob()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 29 3b 0a 65 6c 73 65 20 66 6f 72 28 61 3d 72 79 62 28 61 29 3b 3b 29 7b 76 61 72 20 64 3d 61 2e 6e 65 78 74 28 29 3b 69 66 28 64 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 62 2e 63 61 6c 6c 28 63 2c 64 2e 76 61 6c 75 65 2c 76 6f 69 64 20 30 2c 61 29 7d 7d 2c 74 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 3b 0a 73 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 72 79 7b 76 61 72 20 65 3d 67 2e 4d 76 2e 70 72 6f 74 6f 74 79 70 65 2e 42 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 22 53 74 6f 72 61 67 65 3a 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 22 3d 3d 66 29 72 65 74 75 72 6e 3b 74 68 72 6f 77 20 66 3b 7d 76 6f 69 64 20 30 3d 3d 3d 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: );else for(a=ryb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},tyb=function(a,b){var c=[];syb(b,function(d){try{var e=g.Mv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 72 65 74 75 72 6e 20 7a 79 62 28 61 29 7d 2c 41 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 58 6c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 58 6c 29 72 65 74 75 72 6e 20 61 2e 58 6c 28 29 3b 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 4d 61 70 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 65 74 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 65 74 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 2e 76 61 6c 75 65 73 28 29 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 61 2e 73 70 6c 69 74 28 22 22 29 3b 69 66 28 67 2e 62 62 28 61 29 29 7b 66 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: return zyb(a)},Ayb=function(a){if(a.Xl&&"function"==typeof a.Xl)return a.Xl();if("undefined"!==typeof Map&&a instanceof Map||"undefined"!==typeof Set&&a instanceof Set)return Array.from(a.values());if("string"===typeof a)return a.split("");if(g.bb(a)){fo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 43 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 63 6c 6f 73 65 64 22 2c 7b 58 65 3a 33 2c 57 65 3a 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 7d 29 7d 2c 48 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 2e 4d 6d 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61 6e 6e 65 6c 2f 63 6c 6f 73 65 64 22 2c 62 29 7d 2c 49 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6a 3d 64 38 28 29 3b 0a 74 68 69 73 2e 6a 2e 43 6b 28 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 79 6f 75 74 75 62 65 2f 6c 69 76 69 6e 67 5f 72 6f 6f 6d 2f 6d 64 78 2f 63 68 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Ck("/client_streamz/youtube/living_room/mdx/channel/closed",{Xe:3,We:"channel_type"})},Hyb=function(a,b){a.j.Mm("/client_streamz/youtube/living_room/mdx/channel/closed",b)},Iyb=function(){this.j=d8();this.j.Ck("/client_streamz/youtube/living_room/mdx/cha
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 69 64 7c 7c 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 2c 74 68 69 73 2e 63 6c 69 65 6e 74 4e 61 6d 65 3d 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 3f 61 2e 63 6c 69 65 6e 74 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3a 22 55 4e 4b 4e 4f 57 4e 5f 49 4e 54 45 52 46 41 43 45 22 2c 74 68 69 73 2e 61 70 70 3d 61 2e 61 70 70 2c 74 68 69 73 2e 74 79 70 65 3d 0a 61 2e 74 79 70 65 7c 7c 22 52 45 4d 4f 54 45 5f 43 4f 4e 54 52 4f 4c 22 2c 74 68 69 73 2e 75 73 65 72 6e 61 6d 65 3d 61 2e 75 73 65 72 7c 7c 22 22 2c 74 68 69 73 2e 61 76 61 74 61 72 3d 61 2e 75 73 65 72 41 76 61 74 61 72 55 72 69 7c 7c 22 22 2c 74 68 69 73 2e 6f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 3d 61 2e 6f 62 66 75 73 63 61 74 65 64 47 61 69 61 49 64 7c 7c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: id||a.name,this.name=a.name,this.clientName=a.clientName?a.clientName.toUpperCase():"UNKNOWN_INTERFACE",this.app=a.app,this.type=a.type||"REMOTE_CONTROL",this.username=a.user||"",this.avatar=a.userAvatarUri||"",this.obfuscatedGaiaId=a.obfuscatedGaiaId||"
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 28 63 29 7b 61 2e 65 78 70 65 72 69 6d 65 6e 74 73 2e 61 64 64 28 63 29 7d 29 7d 2c 65 38 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 7b 7d 3b 0a 74 68 69 73 2e 6e 61 6d 65 3d 61 2e 6e 61 6d 65 7c 7c 22 22 3b 74 68 69 73 2e 69 64 3d 61 2e 69 64 7c 7c 61 2e 73 63 72 65 65 6e 49 64 7c 7c 22 22 3b 74 68 69 73 2e 74 6f 6b 65 6e 3d 61 2e 74 6f 6b 65 6e 7c 7c 61 2e 6c 6f 75 6e 67 65 54 6f 6b 65 6e 7c 7c 22 22 3b 74 68 69 73 2e 75 75 69 64 3d 61 2e 75 75 69 64 7c 7c 61 2e 64 69 61 6c 49 64 7c 7c 22 22 3b 74 68 69 73 2e 69 64 54 79 70 65 3d 61 2e 73 63 72 65 65 6e 49 64 54 79 70 65 7c 7c 22 6e 6f 72 6d 61 6c 22 7d 2c 66 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 21 62 26 26 28 61 2e 69 64 3d 3d 62 7c 7c 61 2e 75 75 69 64 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (c){a.experiments.add(c)})},e8=function(a){a=a||{};this.name=a.name||"";this.id=a.id||a.screenId||"";this.token=a.token||a.loungeToken||"";this.uuid=a.uuid||a.dialId||"";this.idType=a.screenIdType||"normal"},f8=function(a,b){return!!b&&(a.id==b||a.uuid==
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 28 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 0a 76 61 72 20 62 3d 61 5b 30 5d 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 2c 63 3d 2d 31 3d 3d 62 3f 61 5b 30 5d 3a 61 5b 30 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 62 29 3b 72 65 74 75 72 6e 20 67 2e 4c 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 65 3f 64 3a 64 2e 73 75 62 73 74 72 69 6e 67 28 63 2e 6c 65 6e 67 74 68 29 7d 29 7d 2c 63 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 2e 6a 44 28 22 79 74 2d 72 65 6d 6f 74 65 2d 63 6f 6e 6e 65 63 74 65 64 2d 64 65 76 69 63 65 73 22 2c 61 2c 38 36 34 30 30 29 7d 2c 6a 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 7a 62 29 72 65 74 75 72 6e 20 64 7a 62 3b 0a 76 61 72 20 61 3d 67 2e 6b 44 28 22 79 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (0==a.length)return[];var b=a[0].indexOf("#"),c=-1==b?a[0]:a[0].substring(0,b);return g.Lr(a,function(d,e){return 0==e?d:d.substring(c.length)})},czb=function(a){g.jD("yt-remote-connected-devices",a,86400)},j8=function(){if(dzb)return dzb;var a=g.kD("yt
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 67 2e 58 45 5b 61 5d 3d 21 30 3b 0a 76 61 72 20 63 3d 67 2e 56 45 28 29 3b 63 26 26 63 2e 70 75 62 6c 69 73 68 2e 61 70 70 6c 79 28 63 2c 61 72 67 75 6d 65 6e 74 73 29 3b 67 2e 58 45 5b 61 5d 3d 21 31 7d 2c 6c 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 38 29 7b 6e 38 3d 6e 65 77 20 67 2e 71 67 28 6e 65 77 20 6c 7a 62 29 3b 0a 76 61 72 20 61 3d 67 2e 59 42 28 22 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 5f 77 65 62 5f 66 6c 75 73 68 5f 63 6f 75 6e 74 22 2c 2d 31 29 3b 2d 31 21 3d 3d 61 26 26 28 6e 38 2e 44 3d 61 29 7d 72 65 74 75 72 6e 20 6e 38 7d 2c 6d 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(a,b){g.XE[a]=!0;var c=g.VE();c&&c.publish.apply(c,arguments);g.XE[a]=!1},lzb=function(){},d8=function(){if(!n8){n8=new g.qg(new lzb);var a=g.YB("client_streamz_web_flush_count",-1);-1!==a&&(n8.D=a)}return n8},mzb=function(){var a=window.navigator.u
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 65 6e 64 65 72 2f 31 2e 30 2f 63 61 73 74 5f 66 72 61 6d 65 77 6f 72 6b 2e 6a 73 22 2c 71 7a 62 2c 63 29 7d 7d 2c 76 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7a 62 28 29 3b 0a 76 61 72 20 61 3d 73 7a 62 28 29 3b 61 2e 70 75 73 68 28 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 65 75 72 65 6b 61 2f 63 6c 61 6e 6b 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e 6a 73 22 29 3b 6f 38 28 61 29 7d 2c 78 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 7a 62 28 29 3b 0a 76 61 72 20 61 3d 73 7a 62 28 29 3b 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 67 2e 6f 61 28 77 7a 62 2e 6d 61 70 28 72 7a 62 29 29 29 3b 61 2e 70 75 73 68 28 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 65 75 72 65 6b 61 2f 63 6c 61 6e 6b 2f 63 61 73 74 5f 73 65 6e 64 65 72 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ender/1.0/cast_framework.js",qzb,c)}},vzb=function(){uzb();var a=szb();a.push("//www.gstatic.com/eureka/clank/cast_sender.js");o8(a)},xzb=function(){uzb();var a=szb();a.push.apply(a,g.oa(wzb.map(rzb)));a.push("//www.gstatic.com/eureka/clank/cast_sender.
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC1252INData Raw: 7d 2c 77 38 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 47 3d 61 3b 0a 74 68 69 73 2e 44 3d 62 3b 74 68 69 73 2e 4a 63 3d 63 3b 74 68 69 73 2e 61 63 3d 64 7c 7c 31 3b 74 68 69 73 2e 62 62 3d 6e 65 77 20 67 2e 4d 70 28 74 68 69 73 29 3b 74 68 69 73 2e 75 62 3d 34 35 45 33 3b 61 3d 67 2e 49 53 3f 31 32 35 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 6a 62 3d 6e 65 77 20 67 2e 65 67 28 61 29 3b 74 68 69 73 2e 4e 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 43 3d 21 31 3b 74 68 69 73 2e 57 3d 74 68 69 73 2e 5a 61 3d 74 68 69 73 2e 5a 3d 74 68 69 73 2e 54 61 3d 74 68 69 73 2e 42 61 3d 74 68 69 73 2e 4a 62 3d 74 68 69 73 2e 6d 61 3d 6e 75 6c 6c 3b 74 68 69 73 2e 72 61 3d 5b 5d 3b 74 68 69 73 2e 6a 3d 6e 75 6c 6c 3b 74 68 69 73 2e 4b 3d 30 3b 74 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },w8=function(a,b,c,d){this.G=a;this.D=b;this.Jc=c;this.ac=d||1;this.bb=new g.Mp(this);this.ub=45E3;a=g.IS?125:void 0;this.jb=new g.eg(a);this.Na=null;this.C=!1;this.W=this.Za=this.Z=this.Ta=this.Ba=this.Jb=this.ma=null;this.ra=[];this.j=null;this.K=0;th


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              75192.168.2.1749821142.250.9.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC729OUTGET /pagead/id HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC766INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              76192.168.2.174982274.125.138.1484436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC707OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: static.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 29
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:46:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 18:01:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 333
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              77192.168.2.1749824142.250.9.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:50 UTC738OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:51 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:51 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 71 30 43 45 76 38 41 73 72 65 76 33 68 43 66 69 7a 53 64 48 38 6b 4b 72 36 69 2d 6e 37 78 4e 70 64 6e 2d 79 6a 4a 33 4f 6a 33 5f 65 4a 64 72 57 77 6d 63 36 65 70 4e 53 45 77 49 37 2d 76 7a 76 7a 39 33 65 7a 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 64)]}'{"id":"ANyPxKqq0CEv8Asrev3hCfizSdH8kKr6i-n7xNpdn-yjJ3Oj3_eJdrWwmc6epNSEwI7-vzvz93ez","type":4}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              78192.168.2.1749833172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:52 UTC1468OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 14878
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Ad-Signals: dt=1706637108796&flash=0&frm=2&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C0%2C0&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Request-Time: 1706637111475
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Client-Version: 1.20240128.00.00
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Visitor-Id: CgtvQ0g3VXl0aVZYbyi07uStBjIKCgJVUxIEGgAgSw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:52 UTC14878OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 31 32 38 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4c 54 75 35 4b 30 47 45 4c 32 32 72 67 55 51 6c 34 7a 5f 45 68 44 2d 70 37 41 46 45 4f 32 69 73 41 55 51 70 6f 47 77 42 52 43 33 37 36 38 46 45 4c 69 4c 72 67 55 51 36 35 4f 75 42 52 43 61 38 4b 38 46 45 4b 79 6c 73 41 55 51 7a 5a 57 77 42 52 44 77 6e 4c 41 46 45 4c 69 71 73 41 55 51 74 71 36 77 42 52 44 31 2d 61 38 46 45 50 79 46 73 41 55 51 32 63 6d 76 42 52 43 6c 77 76 34 53 45 4c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240128.00.00","configInfo":{"appInstallData":"CLTu5K0GEL22rgUQl4z_EhD-p7AFEO2isAUQpoGwBRC3768FELiLrgUQ65OuBRCa8K8FEKylsAUQzZWwBRDwnLAFELiqsAUQtq6wBRD1-a8FEPyFsAUQ2cmvBRClwv4SEL
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:52 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:52 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              79192.168.2.1749834172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:54 UTC1467OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1641
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Ad-Signals: dt=1706637108796&flash=0&frm=2&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C0%2C0&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Request-Time: 1706637113675
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Client-Version: 1.20240128.00.00
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Visitor-Id: CgtvQ0g3VXl0aVZYbyi07uStBjIKCgJVUxIEGgAgSw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:54 UTC1641OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 31 32 38 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4c 54 75 35 4b 30 47 45 4c 32 32 72 67 55 51 6c 34 7a 5f 45 68 44 2d 70 37 41 46 45 4f 32 69 73 41 55 51 70 6f 47 77 42 52 43 33 37 36 38 46 45 4c 69 4c 72 67 55 51 36 35 4f 75 42 52 43 61 38 4b 38 46 45 4b 79 6c 73 41 55 51 7a 5a 57 77 42 52 44 77 6e 4c 41 46 45 4c 69 71 73 41 55 51 74 71 36 77 42 52 44 31 2d 61 38 46 45 50 79 46 73 41 55 51 32 63 6d 76 42 52 43 6c 77 76 34 53 45 4c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240128.00.00","configInfo":{"appInstallData":"CLTu5K0GEL22rgUQl4z_EhD-p7AFEO2isAUQpoGwBRC3768FELiLrgUQ65OuBRCa8K8FEKylsAUQzZWwBRDwnLAFELiqsAUQtq6wBRD1-a8FEPyFsAUQ2cmvBRClwv4SEL
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:54 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:54 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              80192.168.2.1749839173.194.219.1034436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC2129OUTPOST /gen_204?atyp=i&ei=Kze5ZY_EKtunqtsPm7mdiAw&ct=slh&v=t1&im=M&pv=0.518824515729305&me=160:1706637105586,B,2610:0,R,1,CCgQAA,735,165,393,1297:0,R,1,CCgQBg,736,237,392,1174:0,R,1,CC0QAA,736,237,392,1174:0,R,1,CEQQAA,756,237,372,187:0,R,1,CD4QAA,756,237,372,168:0,R,1,CD4QAQ,756,237,372,168:0,R,1,CD8QAA,756,237,372,168:0,R,1,CD8QAg,1009,373,119,32:0,R,1,CEUQAA,756,448,372,509:0,R,1,CEEQAA,756,448,372,488:0,R,1,CDEQAA,756,448,372,133:0,R,1,CDEQAQ,756,448,372,133:0,R,1,CDMQAA,756,581,372,29:0,R,1,CC4QAA,756,610,372,29:0,R,1,CC8QAA,756,639,372,29:0,R,1,CDAQAA,756,668,372,51:0,R,1,CDIQAA,756,735,372,201:0,R,1,CDIQAQ,756,736,372,66:0,R,1,CDIQBg,756,803,372,66:0,R,1,CDIQCw,756,870,372,66:9891,h,1,CAcQAA,o:0,h,1,CAUQGQ,o:4,e,B&zx=1706637115482&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; AEC=Ae3NU9ONEW9nRwAXRbxxkxRHWsjNmTt-wvvNOHnf7BJSZX_Z2eAsfhmByQ; GZ=Z=0; DV=U668bcM7gEwXUJHHJ0xN1v-ETPi31Rg; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC1227INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DzfDEvJo53xF7u5XNG9KkA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              81192.168.2.1749840172.217.215.1904436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC1467OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1308
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Ad-Signals: dt=1706637108796&flash=0&frm=2&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C0%2C0&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Request-Time: 1706637115484
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Client-Version: 1.20240128.00.00
                                                                                                                                                                                                                                                                                                                                                                                                                              X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Goog-Visitor-Id: CgtvQ0g3VXl0aVZYbyi07uStBjIKCgJVUxIEGgAgSw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: YSC=MmYKqDmYcs4; VISITOR_INFO1_LIVE=oCH7UytiVXo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC1308OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 31 32 38 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4c 54 75 35 4b 30 47 45 4c 32 32 72 67 55 51 6c 34 7a 5f 45 68 44 2d 70 37 41 46 45 4f 32 69 73 41 55 51 70 6f 47 77 42 52 43 33 37 36 38 46 45 4c 69 4c 72 67 55 51 36 35 4f 75 42 52 43 61 38 4b 38 46 45 4b 79 6c 73 41 55 51 7a 5a 57 77 42 52 44 77 6e 4c 41 46 45 4c 69 71 73 41 55 51 74 71 36 77 42 52 44 31 2d 61 38 46 45 50 79 46 73 41 55 51 32 63 6d 76 42 52 43 6c 77 76 34 53 45 4c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240128.00.00","configInfo":{"appInstallData":"CLTu5K0GEL22rgUQl4z_EhD-p7AFEO2isAUQpoGwBRC3768FELiLrgUQ65OuBRCa8K8FEKylsAUQzZWwBRDwnLAFELiqsAUQtq6wBRD1-a8FEPyFsAUQ2cmvBRClwv4SEL
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              82192.168.2.174985513.107.213.414436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC549OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 52717
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 2601
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                                                                                                                                                                                                              Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7ba247d1-e01e-0049-2b9e-539771000000
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175157Z-mgfhnfww31147bgz2bh0atbnrg00000002r000000000pym4
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC15672INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC711INData Raw: 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookie
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC16383INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              83192.168.2.174985713.107.213.404436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC553OUTGET /meversion?partner=MSDLC&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mem.gfx.ms
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 30210
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 19:51:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175157Z-mu9abdptx91hf5phgwuf0ap8p400000001000000000012p3
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC15712INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 33 34 37 2e 32 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 64 6c 63 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23347.2","mkt":"en-US","ptn":"msdlc","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:57 UTC14498INData Raw: 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 53 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6a 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f 75 74 3f 33 3a 32 7d 29 7d 3b 76 61 72 20 71 65 3d 5b 5d 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ve().then(e)}),Se._unhandledRejectionFn=function(e){je({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeout?3:2})};var qe=[];va


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                                              84192.168.2.1749875204.79.197.222443
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:58 UTC1018OUTGET /r.gif?MonitorID=asgw&rid=805a442ee6889251004cff56e5e99d89&w3c=true&prot=https:&v=20190506&DATA=[{%22RequestID%22:%22afdxtest.z01.azurefd.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:638,%22T%22:1},{%22RequestID%22:%22afdxtest.z01.azurefd.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:152,%22T%22:1},{%22RequestID%22:%22fp.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:-1,%22T%22:1},{%22RequestID%22:%22ed3269487071b07864828ad1169325d0%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:-1,%22T%22:128}] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: fp.msedge.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:58 UTC310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                                              X-MSEdge-Ref: Ref A: 627D370BB8E44C6696A0B0B603CB17F0 Ref B: ATL331000104049 Ref C: 2024-01-30T17:51:58Z
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:58 UTC12INData Raw: 37 0d 0a 47 49 46 38 39 61 01 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7GIF89a
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:51:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              85192.168.2.174988713.107.213.414436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC602OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: js.monitor.azure.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 91640
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 21 Sep 2023 19:27:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: 0x8DBBAD8C47A3BAE
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 1efc9894-701e-002d-6a15-53d6a3000000
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-meta-jssdkver: 3.2.14
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.14.gbl.min.js
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175200Z-bd4at6s9xh0s5ehundcb5ap98000000000ng000000003ft7
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC15416INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 34 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 34 22 2c 73 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.14 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_14={},u="3.2.14",s="oneDsMeC
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 72 3d 22 63 6f 6f 6b 69 65 22 2c 6a 72 3d 22 65 78 70 69 72 65 73 22 2c 58 72 3d 22 65 6e 61 62 6c 65 64 22 2c 47 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 51 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 4a 72 3d 22 5f 63 6b 4d 67 72 22 2c 24 72 3d 6e 75 6c 6c 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 4a 74 28 29 2c 6e 69 3d 7b 7d 2c 74 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 69 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 26 26 72 65 28 65 2e 69 67 6e 6f 72 65 43 6f 6f 6b 69 65 73 29 26 26 2d 31 21 3d 3d 65 2e 69 67 6e 6f 72 65 43 6f 6f 6b 69 65 73 5b 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r="cookie",jr="expires",Xr="enabled",Gr="isCookieUseDisabled",Qr="disableCookiesUsage",Jr="_ckMgr",$r=null,Zr=null,Yr=null,ei=Jt(),ni={},ti={};function ri(e){return!e||e.isEnabled()}function ii(e,n){return n&&e&&re(e.ignoreCookies)&&-1!==e.ignoreCookies[n
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 6e 75 6c 6c 29 2c 68 28 21 30 29 7d 2c 70 5b 46 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 3d 21 30 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 30 2c 66 28 29 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 7d 2c 65 3d 5b 22 61 64 64 54 65 6c 65 6d 65 74 72 79 49 6e 69 74 69 61 6c 69 7a 65 72 22 5d 2c 28 6e 3d 70 29 26 26 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A),A=null),h(!0)},p[Fe]=function(){N=!0,A&&(clearInterval(A),A=0,f())},t=function(){return E},e=["addTelemetryInitializer"],(n=p)&&r
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 73 2e 4f 53 58 2c 6f 73 3a 22 4d 61 63 20 4f 53 20 58 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 4b 61 28 65 2c 6e 29 7b 6e 3d 65 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 6e 2b 22 20 22 2b 4e 61 29 29 3b 72 65 74 75 72 6e 20 6e 3f 41 61 5b 6e 5b 31 5d 5d 7c 7c 6e 5b 31 5d 3a 55 61 7d 66 75 6e 63 74 69 6f 6e 20 7a 61 28 65 29 7b 72 65 74 75 72 6e 7e 65 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3f 22 2e 22 3a 7e 65 2e 69 6e 64 65 78 4f 66 28 22 5f 22 29 3f 22 5f 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: :"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:s.OSX,os:"Mac OS X"}];function Ka(e,n){n=e.match(RegExp(n+" "+Na));return n?Aa[n[1]]||n[1]:Ua}function za(e){return~e.indexOf(".")?".":~e.indexOf("_")?"_":null}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 73 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 62 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 6f 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 6f 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 62 5b 65 5d 3d 74 29 2c 74 29 7c 7c 21 53 7c 7c 21 53 2e 68 61 6e 64 6c 65 46 69 65 6c 64 28 72 2c 69 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 65 26 26 21 6a 6f 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 69 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 7c 7c 72 65 28 65 29 29 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s-1]}}(e=v&&((t=b[e=r])===undefined&&(7<=e.length&&(t=ot(e,"ext.metadata")||ot(e,"ext.web")),b[e]=t),t)||!S||!S.handleField(r,i)?function(e,n){if(!e&&!jo(e)||"string"!=typeof i)return null;var t=typeof e;if("string"==t||"number"==t||"boolean"==t||re(e))e=
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC10688INData Raw: 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65 2e 65 76 65 6e 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 73 79 6e 63 26 26 28 65 2e 6c 61 74 65 6e 63 79 3d 34 2c 65 2e 73 79 6e 63 3d 21 31 29 2c 65 2e 73 65 6e 64 41 74 74 65 6d 70 74 3c 72 3f 28 59 6f 28 65 2c 70 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 69 28 65 2c 21 31 29 29 3a 74 2e 70 75 73 68 28 65 29 29 7d 29 7d 29 2c 30 3c 74 2e 6c 65 6e 67 74 68 26 26 43 28 46 73 2c 74 2c 45 74 2e 4e 6f 6e 52 65 74 72 79 61 62 6c 65 53 74 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e.events(),function(e){e&&(e.sync&&(e.latency=4,e.sync=!1),e.sendAttempt<r?(Yo(e,p.identifier),i(e,!1)):t.push(e))})}),0<t.length&&C(Fs,t,Et.NonRetryableSta


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              86192.168.2.174988813.107.213.404436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC594OUTGET /scripts/me/MeControl/10.23347.2/en-US/meBoot.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mem.gfx.ms
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 181223
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Jan 2024 08:13:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1da4ee042b894e7"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175200Z-5zz6gxysqh4v1ec5fvwasndcrs00000001wg00000000k8zc
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC15776INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3a 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 5b 30 5d 3a 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 69 29 72 65 74 75 72 6e 20 74 7c 7c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =arguments[r];return 0===e.length?function(t){return t}:1===e.length?e[0]:e.reduce(function(t,e){return function(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"number"==i)return t||"
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 7c 7c 21 77 65 2e 74 65 73 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 31 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 53
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ||!we.test(t);default:return!1}}function Oe(t){for(var e=[],r=1;r<arguments.length;r++)e[r-1]=arguments[r];for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}function be(t,e,r){var n=S
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 73 2c 6e 3d 65 2e 63 68 69 6c 64 72 65 6e 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2e 61 63 74 69 76 61 74 65 64 3b 72 65 74 75 72 6e 20 4f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 74 28 5b 72 2c 28 74 3d 7b 7d 2c 74 2e 6d 65 63 74 72 6c 5f 66 6f 63 75 73 5f 76 69 73 69 62 6c 65 3d 6f 2c 74 29 5d 29 7d 2c 6e 29 7d 2c 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 3d 65 2e 6b 65 79 64 6f 77 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s,n=e.children,o=this.state.activated;return O("div",{class:et([r,(t={},t.mectrl_focus_visible=o,t)])},n)},fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.keydownHandler=e.keydown
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 49 64 70 22 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74 52 65 6d 65 6d 62 65 72 65 64 41 63 63 6f 75 6e 74 73 22 3a 72 65
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Idp":return!1;case"signOutAndForgetFromIdp":return xt(null===(r=this.config.msa)||void 0===r?void 0:r.signOutAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"getRememberedAccounts":re
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 3c 6d 74 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 79 6e 28 74 29 7d 76 61 72 20 79 6e 3d 28 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <mt(t).toLowerCase().indexOf("login.live.com")}function mn(t){return new yn(t)}var yn=(vn.prototype.supportsMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){case"signOutFromIdp":r
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 69 66 28 79 3d 6c 5b 6e 75 6c 6c 21 3d 28 6f 3d 64 5b 66 5d 2e 61 63 63 6f 75 6e 74 49 64 29 3f 6f 3a 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 2e 6b 65 79 5d 29 7b 76 61 72 20 68 3d 64 5b 66 5d 2e 70 61 79 6c 6f 61 64 3b 79 2e 70 69 63 74 75 72 65 55 72 6c 3d 6e 75 6c 6c 21 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 2c 72 29 7d 7d 72 65 74 75 72 6e 20 48 28 7b 7d 2c 6c 29 3b 63 61
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;f<d.length;f++){if(y=l[null!=(o=d[f].accountId)?o:d[f].payload.key]){var h=d[f].payload;y.pictureUrl=null!=(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag,r)}}return H({},l);ca
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 33 61 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 5c 78 33 61 2d 32 70 78 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 67 6c 79 70 68 5c 78 37 62 6f 76 65 72 66 6c 6f 77 5c 78 33 61 68 69 64 64 65 6e 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64 2e 67 6c 79 70 68 5f 6d 6f 72 65 5c 78 37 62 77 69 64 74 68 5c 78 33 61 32 34 70 78 5c 78 33 62 68 65 69 67 68 74 5c 78 33 61 32 34 70 78 5c 78 37 64 2e 67 6c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3a2px\x21important\x3boutline-offset\x3a-2px\x21important\x7d.mectrl_glyph\x7boverflow\x3ahidden\x3bbackground-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d.glyph_more\x7bwidth\x3a24px\x3bheight\x3a24px\x7d.gl
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 2e 32 35 5c 78 32 37 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 5c 78 33 64 5c 78 32 37 31 2e 35 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 67 20 74 72 61 6e 73 66 6f 72 6d 5c 78 33 64 5c 78 32 37 6d 61 74 72 69 78 5c 78 32 38 2e 39 20 30 20 30 20 2e 39 20 31 30 2e 34 33 31 20 31 30 2e 34 33 31 5c 78 32 39 5c 78 32 37 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 5c 78 33 64 5c 78 32 37 32 5c 78 32 37 5c 78 32 35 33 45 5c 78 32 35 33 43 63 69 72 63 6c 65 20 63 78 5c 78 33 64 5c 78 32 37 32 34 2e 32 35 5c 78 32 37 20 63 79 5c 78 33 64 5c 78 32 37 31 38 5c 78 32 37 20 72 5c 78 33 64 5c 78 32 37 39 5c 78 32 37 5c 78 32 66 5c 78 32 35 33 45 5c 78 32 35 33 43 70 61 74 68 20 64 5c 78 33 64 5c 78 32 37 4d 31 31 2e 32 20 34 30 61 31 20 31 20 30 20 31 31 32
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .25\x27 stroke-width\x3d\x271.5\x27\x2f\x253E\x253Cg transform\x3d\x27matrix\x28.9 0 0 .9 10.431 10.431\x29\x27 stroke-width\x3d\x272\x27\x253E\x253Ccircle cx\x3d\x2724.25\x27 cy\x3d\x2718\x27 r\x3d\x279\x27\x2f\x253E\x253Cpath d\x3d\x27M11.2 40a1 1 0 112
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:00 UTC16384INData Raw: 35 37 6d 31 20 35 2e 32 35 34 61 35 2e 33 35 35 20 35 2e 33 35 35 20 30 20 30 31 31 2e 33 38 37 2d 33 2e 38 38 37 20 35 2e 31 20 35 2e 31 20 30 20 30 31 33 2e 38 35 2d 31 2e 34 33 34 20 34 2e 37 34 31 20 34 2e 37 34 31 20 30 20 30 31 33 2e 36 32 33 20 31 2e 33 38 31 20 35 2e 32 30 38 20 35 2e 32 30 38 20 30 20 30 31 31 2e 33 20 33 2e 37 32 39 20 35 2e 32 35 39 20 35 2e 32 35 39 20 30 20 30 31 2d 31 2e 33 38 35 20 33 2e 38 33 20 35 2e 30 32 20 35 2e 30 32 20 30 20 30 31 2d 33 2e 37 37 33 20 31 2e 34 32 34 20 34 2e 39 33 31 20 34 2e 39 33 31 20 30 20 30 31 2d 33 2e 36 35 32 2d 31 2e 33 35 32 20 34 2e 39 38 34 20 34 2e 39 38 34 20 30 20 30 31 2d 31 2e 33 34 39 2d 33 2e 36 38 38 6d 32 2e 34 32 36 2d 2e 30 37 36 61 33 2e 35 33 20 33 2e 35 33 20 30 20 30 30 2e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 57m1 5.254a5.355 5.355 0 011.387-3.887 5.1 5.1 0 013.85-1.434 4.741 4.741 0 013.623 1.381 5.208 5.208 0 011.3 3.729 5.259 5.259 0 01-1.385 3.83 5.02 5.02 0 01-3.773 1.424 4.931 4.931 0 01-3.652-1.352 4.984 4.984 0 01-1.349-3.688m2.426-.076a3.53 3.53 0 00.


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              87192.168.2.174986113.249.39.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC570OUTGET /www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 101502
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 30 Jan 2024 12:14:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "d0f7df5a7dd1231fa0f17aa1f4c84643"
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: ol5bLhAyuBdwD1YYE5QTnDpEMUtC5Dgw
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAD89-C1
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: QqDiF6eaP81lUrW7Iu1YKta0Jw9TaCL4BxHolAvMeIITZdie_WcpsQ==
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 5b db c8 b2 28 fc 7d ff 0a a3 cd 30 52 10 06 27 99 99 35 76 14 6f 02 4e c2 84 db 60 c8 cd 38 44 d8 0d 56 62 24 47 6a 43 88 ad f3 db 4f 55 f5 45 ad 8b 81 cc 5a fb 3c ef 87 77 f6 da c1 ea 7b 57 57 55 57 55 57 57 5f fb 71 6d ab 7b b6 75 b0 ff d2 9b 59 93 38 fa c2 06 7c 67 68 35 1f 3f 7d fc d8 b5 12 ee f3 69 62 35 1b ae 35 8a 12 1e fa 57 0c be 7a d6 55 30 88 a3 24 ba e0 f5 41 74 65 b9 d6 4d 10 0e a3 9b 44 7e f9 3f a6 31 bb 61 e7 49 c0 59 52 0f 19 87 34 5d 23 e1 51 cc b0 60 7d 10 aa b2 f5 62 7b c9 e4 87 bf 36 f0 43 3f be 95 f5 45 39 91 7b 31 8e 6e a0 f9 35 18 dd 65 10 5e d6 c3 c4 e7 03 2a d7 77 2d 6c 28 d9 8e ae fc 20 3c 8e fd c1 57 28 60 35 37 72 e9 5d 48 1b b3 9d 8b 18 a6 93 2f 13 85 09 0b f9 11 fb 36 0d 62 36 a4 34 7f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k[(}0R'5voN`8DVb$GjCOUEZ<w{WWUWUWW_qm{uY8|gh5?}ib55WzU0$AteMD~?1aIYR4]#Q`}b{6C?E9{1n5e^*w-l( <W(`57r]H/6b64
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 57 06 ac 10 6d d0 b1 5b df 1d 0a 34 d9 61 2a e5 1f 56 3b 2a 97 07 54 bd a8 7a 3c e9 a1 e9 4f 87 5b 91 3c c8 a3 4b 76 76 c3 6d 38 2d 0c 2a 37 8e fc a1 f7 d1 c5 9f 82 83 7c 74 cb 57 f6 92 78 a0 7c 45 d4 0e ae a9 2b 55 5b 3a 50 57 fb f3 ba f1 95 92 67 44 1b 77 3e d8 f8 76 04 9b 89 ab 4e f6 8c d0 b2 d0 7e ee 28 2d fd ec 3e 76 ff a5 77 8d 78 11 b5 bf 55 54 be 55 d8 35 f6 69 f2 a1 8c 2f f6 b6 9e 17 d2 a5 26 b6 5f bf 9b b0 b1 90 6c 5e 62 8d a2 f3 03 d5 2f 36 81 d8 74 8f 14 e4 8b 2d e5 00 0f 85 dd b1 fa 18 d3 a1 d5 95 fa 94 57 84 dc 44 25 80 14 38 f8 8a 82 2e 4b 95 d3 d8 88 7b eb 59 fc da fa d9 2f ab 6b 7d 7c cb e3 7f e6 bf 3c dd 98 ff f2 f8 b7 a7 1b 8e 91 ff cb da 19 64 8b e7 3a 7e 79 dc 63 9d be 91 0b 35 1d 7c 7d 33 ca b5 b9 7a b6 d6 2f 34 b8 ee 0e b8 67 d9 bd
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Wm[4a*V;*Tz<O[<Kvvm8-*7|tWx|E+U[:PWgDw>vN~(->vwxUTU5i/&_l^b/6t-WD%8.K{Y/k}|<d:~yc5|}3z/4g
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC15202INData Raw: 6b 9f bc 67 2f 1a a9 38 a6 04 0b e3 d9 17 8b 63 0b 54 31 ea 3e 47 19 c7 55 fa bc f1 f3 df e4 d8 0b 5a 09 b0 b7 27 14 e4 de 05 b1 01 88 47 4d 74 eb 86 ca f9 86 4e 1b 8c d6 e1 6e 1c dd 22 9a 29 8a 55 9c f9 b1 91 8d c3 e0 2d 77 a9 4f c1 b0 58 c2 8b 70 39 70 ef 6f 67 ab 63 bc 58 9c 71 3d f4 e9 f1 c5 be e9 ac 91 08 6d 91 08 9d ac 68 0e 45 af cf a9 2b ea d5 c4 3b 9a f6 e4 84 4f 06 37 29 6d 89 43 23 18 24 d0 14 c0 39 e9 f2 cb 31 c8 7c 88 6a e3 9e 97 90 d5 b6 7d c2 96 91 d6 2a 19 50 d1 62 27 26 69 14 e7 25 5e 8a 1e 3e 3b d7 14 ed 2c 5b 01 cb 09 47 ee 6c 6c 11 a3 4c 9a 6f 0a e8 99 a9 ad cb dc 03 d7 03 0d 74 27 04 86 ad e5 cd 31 54 c8 15 22 5a 9c 0b 5a 44 f3 87 83 a8 99 67 68 b7 a6 f5 1a a5 e9 4b cb 7b 04 76 4c eb b1 25 b9 3e 12 97 61 1f 6d 66 75 79 64 08 d3 82 91
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kg/8cT1>GUZ'GMtNn")U-wOXp9pogcXq=mhE+;O7)mC#$91|j}*Pb'&i%^>;,[GllLot'1T"ZZDghK{vL%>amfuyd
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: b8 13 9d 9b 67 96 bb 49 8c 08 68 ce de 62 ee de a2 e2 d1 a5 45 98 87 d5 8b 03 63 ff 54 4d 2a 5a d6 4c ee 16 68 e9 07 c5 d8 9c 68 a1 0f c8 ed 99 a5 bd 37 b2 76 41 cd 78 5c ae 71 70 9f a1 53 d9 7b a5 a6 c6 94 d2 50 63 07 61 f0 98 f6 93 1b 60 7b 9b 2f 7f ce a4 54 ba 6f de b9 f2 02 6a 58 0b 48 1f c5 21 9d 6c 83 50 3d 7d 9d a1 9d 49 7a 2e 77 fa d6 48 29 7c fc 39 52 f6 33 5f 46 ca cb d1 de 28 90 f4 fc 47 a9 29 f5 65 d4 50 4d 99 21 ef 76 01 cf 72 7e 12 b4 f5 a1 0f 10 4d 2d 59 79 d9 ed 81 54 8b 24 34 45 8a 6a fa 92 1e ac 52 2f 57 71 09 11 2b 2b ff 97 2a 76 8b 15 83 a6 51 13 49 7d 53 af 15 d3 0e 89 73 53 7a 6d f6 95 cf 09 69 27 30 32 97 db a3 0d fc 23 71 e8 a4 73 05 03 68 27 c8 58 29 3f 41 75 1d 23 13 80 30 44 95 78 cc 5c a1 c3 de 48 fb 8f fa 13 4f fa 59 6c 98 b6
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gIhbEcTM*ZLhh7vAx\qpS{Pca`{/TojXH!lP=}Iz.wH)|9R3_F(G)ePM!vr~M-YyT$4EjR/Wq++*vQI}SsSzmi'02#qsh'X)?Au#0Dx\HOYl
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC4640INData Raw: d3 b6 61 bb c5 04 76 2f 7b 0b 87 ff 18 c6 44 41 ea 2c 3d a9 4f 79 71 30 2a 73 2f 9f 72 1d cd 55 4a 28 51 4d 48 da 0a 55 81 31 93 c0 18 15 7e 6e 70 28 28 97 22 c3 54 1c de a3 9a 9f a4 cf 94 20 b2 a1 67 2c 35 d1 79 95 5a c5 ad 55 55 a0 b3 f9 6b f3 de 7c 75 3b f7 38 4d 50 f6 8b 27 0c 45 a1 49 2f 18 f1 32 21 81 21 7c 8f 88 62 9e c3 a1 a7 f6 27 64 d5 14 23 34 2b a3 a8 98 97 53 2d b4 55 e5 da ee cc 15 47 40 b8 d5 23 69 2d b9 2d 5a 45 04 92 f9 3c 2c 12 cb 21 1d 2c 8e 3d 1c 9a 30 4d 61 9e 9f 77 f9 74 a0 43 1e 38 2a 0b 56 b7 ff 8a 17 e4 7f 4d 7c c1 7e 2e 17 a5 58 5d 10 16 14 78 34 5b 9f 5b c5 00 ad 2b 46 0f 92 c6 14 3a 83 65 ab aa e7 ee 35 3e 1c 49 e8 ff 0a bf 6c 1b cc fd 10 d6 b3 a7 b8 cd 9b 08 69 c7 d9 16 9e 37 91 a4 20 b1 06 3f 23 1c 22 cf be bd 71 c4 9a d4 a3
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: av/{DA,=Oyq0*s/rUJ(QMHU1~np(("T g,5yZUUk|u;8MP'EI/2!!|b'd#4+S-UG@#i--ZE<,!,=0MawtC8*VM|~.X]x4[[+F:e5>Ili7 ?#"q
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 96 81 7f 62 00 ac 8c b3 04 97 05 12 3c f8 2e 28 f4 47 f2 50 3c c4 19 c6 c2 67 ed 09 4d c9 2e c6 f1 5d c5 a1 0b 2b 87 ae c2 8a ab 40 81 7d 61 51 c9 03 d8 ba 1f 47 69 a8 29 90 b8 0f 14 48 d9 b1 8a 0a 65 9f f5 99 a7 7c b6 6c f3 94 67 8a bc d2 c8 58 98 a6 6a ab 14 2e 38 46 37 82 68 dc d6 0d 07 f8 0c cb 26 fa 18 80 4e de 45 aa 7f 22 05 91 96 22 59 21 32 ea 82 d5 4d 29 42 44 87 1d 77 f4 d5 cd a7 a7 c8 26 a0 5a 2c 48 f3 f6 ea 06 8b 94 9c db ff cc e3 cc 79 ce 33 bd 67 2b ad b5 67 b5 b3 eb b0 35 eb 41 78 a7 9a 7d 54 e3 2f 52 83 98 3c ce e5 a4 81 85 b6 af 81 a4 ff c7 7f 84 ff 10 52 fd 38 f1 d2 44 4b 00 87 89 ed 74 26 b8 de 0c c7 a3 e4 01 e9 a3 fd a4 8f 8f fb 71 d2 de 9c 04 a3 0d f1 c0 44 a3 c3 55 40 f5 d5 b9 8a 17 a5 57 04 26 b0 8e bf 4d 82 34 c4 08 ee 07 27 5b 07
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: b<.(GP<gM.]+@}aQGi)He|lgXj.8F7h&NE""Y!2M)BDw&Z,Hy3g+g5Ax}T/R<R8DKt&qDU@W&M4'[
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16124INData Raw: 7c fc 43 45 59 47 59 7c de 55 53 fd 9d 67 e3 fa ce d4 0b 65 25 17 99 f2 d7 98 f0 5a d7 9c 3b 7e b2 dd d9 ae 04 a6 d4 d5 86 66 de 1c 1c ed be eb ec 5d be f9 7a b9 7b 74 78 82 ae 21 e6 d9 14 d5 a3 1b 95 33 bb 30 fb ea a2 c1 30 38 b0 8e ce 2f a7 c6 fe 14 91 82 68 32 d8 bb da 08 5f ba 0f 12 17 4f e1 b6 8a 23 e2 e1 d7 32 f7 03 8c fc 27 6c 3f 59 c8 bf bc e5 a7 3d d7 a1 ff eb 90 95 98 83 9a 25 ed 0f dd c1 0f 17 4d 7c 32 a6 f1 82 b0 cf 8e 35 c0 6c 1a e0 4e 12 3d 15 b0 71 2b 4d 12 b6 7c c6 a7 2e b0 fb 91 2e 46 4f 21 4f bb 99 27 c6 7c c2 94 9b 6e 0b 4c ee 5c c7 9d e2 35 5a 5a 46 25 44 9b 5d f0 9d 93 df 5c 88 e8 4b 9b cd 51 40 bb 98 d4 d4 c9 75 11 fa 28 79 c8 e6 7f 91 40 fe db 28 84 ea eb 81 1d 8c 38 15 5c 92 2a 0f 45 61 ea 26 82 81 8b 27 61 d4 1c e1 03 1c 71 c9 7b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: |CEYGY|USge%Z;~f]z{tx!3008/h2_O#2'l?Y=%M|25lN=q+M|..FO!O'|nL\5ZZF%D]\KQ@u(y@(8\*Ea&'aq{


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              88192.168.2.174989213.107.213.404436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC594OUTGET /scripts/me/MeControl/10.23347.2/en-US/meCore.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mem.gfx.ms
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 100769
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Jan 2024 08:13:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1da4ee0451d38a1"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175201Z-667zcwatsd4kf6p99kcpxt9x6c00000000a000000000at1c
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC15776INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 43 6f 72 65 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 6e 63 65 28 74 2e 65 78 70 61 6e 64 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 29 29 2c 74 2e 73 74 61 74 65 3d 7b 65 78 70 61 6e 64 65 64 3a 21 31 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 66 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 22 63 6f 6d 6d 61 6e 64 63 6c 69 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 49 64 3a 74 2e 69 64 2c 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 3a 6e 7d 29 2c 6f 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 6f 26 26 28 6f 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 2c 74 2e 6f 6e 43 6c 69 63 6b 26 26 28 74 2e 6f 6e 43
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nce(t.expandedScrollHandler.bind(t)),t.state={expanded:!1},t}function $(e,t,n){var r=new f.SyntheticEvent("commandclick",{commandId:t.id,currentAccount:n}),o=f.getOptions();o&&(o.syntheticEventTarget.dispatchEvent(r)||e.preventDefault()),t.onClick&&(t.onC
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 7b 70 61 72 74 41 3a 6e 2c 70 61 72 74 42 3a 7b 76 65 72 3a 22 31 2e 30 22 2c 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 3a 74 2e 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 2c 6d 61 72 6b 65 74 3a 66 2e 4d 45 2e 43 6f 6e 66 69 67 2e 6d 6b 74 2c 70 61 67 65 54 61 67 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 2e 67 65 74 50 61 67 65 54 61 67 73 28 74 2e 61 63 63 6f 75 6e 74 73 2e 63 6f 75 6e 74 73 2c 74 2e 61 63 63 6f 75 6e 74 73 2e 63 75 72 72 65 6e 74 29 29 2c 63 6f 6e 74 65 6e 74 56 65 72 3a 22 32 2e 30 22 2c 63 6f 6e 74 65 6e 74 3a 22 5b 22 2b 72 2b 22 5d 22 7d 2c 70 61 72 74 43 3a 7b 62 61 73 65 54 79 70 65 3a 46 65 2c 70 61 67 65 4c 6f 61 64 54 69 6d 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 6c 6f 61 64 54 69 6d 65 29 2c 74 69 6d 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {partA:n,partB:{ver:"1.0",impressionGuid:t.impressionGuid,market:f.ME.Config.mkt,pageTags:JSON.stringify(f.getPageTags(t.accounts.counts,t.accounts.current)),contentVer:"2.0",content:"["+r+"]"},partC:{baseType:Fe,pageLoadTime:Math.round(e.loadTime),timing
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 66 69 6c 6c 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 70 75 72 70 6c 65 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 20 61 2e 6d 65 63 74 72 6c 5f 73 69 67 6e 6f 75 74 5c 78 33 61 61 63 74 69 76 65 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 21important\x3boutline-color\x3a\x23fff\x21important\x3bfill\x3a\x23fff\x21important\x3bbackground-color\x3apurple\x7d.mectrl_theme_azure_hclight .mectrl_currentAccount a.mectrl_signout\x3aactive\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC16384INData Raw: 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 62 75 74 74 6f 6e 5c 78 37 62 62 6f 72 64 65 72 5c 78 33 61 73 6f 6c 69 64 20 31 70 78 5c 78 37 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 2e 66 69 78 65 64 2d 6d 65 6e 75 20 75 6c 5c 78 37 62 70 6f 73 69 74 69 6f 6e 5c 78 33 61 66 69 78 65 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 5c 78 37 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 33 33 33 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 61 5c 78 33 61 66 6f 63 75 73 2c 2e 6d 65 63 74 72 6c 5f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: trl_menu ul li a,.mectrl_menu ul li button\x7bborder\x3asolid 1px\x7d\x7d.mectrl_menu.fixed-menu ul\x7bposition\x3afixed\x7d.mectrl_menu ul\x7bcolor\x3a\x23333\x21important\x3bbackground-color\x3a\x23fff\x21important\x7d.mectrl_menu ul a\x3afocus,.mectrl_
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC16384INData Raw: 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 66 66 5c 78 37 64 5c 78 37 64 5c 78 34 30 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 5c 78 32 38 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 5c 78 33 61 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 65 78 70 61 6e 64 65 64 2e 73 69 67 6e 49 6e 2c 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 69 6e 64 69 67 6f 5c 78 37 64 5c 78 37
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion.signIn\x7bbackground-color\x3a\x230ff\x7d\x7d\x40media screen and \x28-ms-high-contrast\x3ablack-on-white\x29\x7b.mectrl_accountItem .primaryAction.expanded.signIn,.mectrl_accountItem\x3ahover .primaryAction.signIn\x7bbackground-color\x3aindigo\x7d\x7
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC3073INData Raw: 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 2e 65 78 70 61 6e 64 65 64 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .mectrl_accountActions .mectrl_trigger.expanded,.mectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger\x3ahover\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21important\x3bborder-color\x3a\x23fff\x21important\x3boutline-color\x3a\x


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              89192.168.2.174989913.249.39.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:01 UTC596OUTGET /ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8974
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 11 May 2023 10:12:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "622f24308eaf40bf90ba625e020082d3"
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: fYD1i0O1lPkoncNABFgGTGngT2QcdrTe
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 841dfa6074cf4b3b0718988f088a4ac2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAD89-C1
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: elygZY3aMfq7sxVeROVNJLqpDoVJjvqPsyAwclBiW5WoE4ksOd24QA==
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC8974INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 3d 6b 57 db c8 92 9f c9 39 f3 1f 84 ee 5e 6c 07 59 7e 40 92 c1 8c 93 e5 91 0c e4 42 60 b1 c3 dc c3 e3 e6 08 a9 6d 6b 90 25 8f 24 db 78 c0 ff 7d ab fa 21 b5 a4 96 21 f3 d8 0f ab 9c 80 d4 5d 5d 5d 5d 5d 5d 5d 55 fd a0 d1 d0 0e 82 c9 22 74 87 a3 58 6b 37 9b 6f eb ed 66 7b 4b 3b f0 5c fb be 6f 79 44 3b 89 1d d3 d0 be f6 b4 73 2b 26 7e ac 9d 13 df 71 fd e1 0f af 7e 78 35 77 7d 27 98 9b 09 ec cf 5e 70 67 79 5a 57 2b c9 78 7a d2 1e 97 bb c5 72 3d 12 c7 80 32 52 94 4c b2 44 d9 1f 5e e5 b0 9a ae ef c6 50 52 99 2c 4a e5 33 23 3b 74 27 71 a4 28 26 72 9e 29 69 ce 48 18 b9 81 8f 28 1e f5 79 a8 77 34 fd 2e 74 9d 21 a9 ff 72 d1 6a 35 cd 5f 23 dd d0 f4 89 6d 63 4e f3 8d b3 d5 de 7a bb 55 77 de 6c 6d d7 b7 9d 9d ad fa ce dd db 37 75 db 21
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =kW9^lY~@B`mk%$x}!!]]]]]]]U"tXk7of{K;\oyD;s+&~q~x5w}'^pgyZW+xzr=2RLD^PR,J3#;t'q(&r)iH(yw4.t!rj5_#mcNzUwlm7u!


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              90192.168.2.174986035.186.249.724436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC565OUTGET /A1133099-331c-4cdf-89b0-06dc20e168021.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: d.impactradius-event.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              X-GUploader-UploadID: ABPtcPrqOoqPM1nhe8b-XioecZZZZl3ynyimLFfeK0VBNT5oVX4nnX9XTkMlsH9_i7YRaGlZhoZvmEscJA
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=900,s-maxage=300
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:57:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 21 Jun 2023 05:00:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"c5213aa0c5ce08f257e44e7481d1d715"
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-generation: 1687323654495303
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-stored-content-length: 14108
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-hash: crc32c=k4rq6w==
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-hash: md5=xSE6oMXOCPJX5E50gdHXFQ==
                                                                                                                                                                                                                                                                                                                                                                                                                              x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                                                                                                                                                              Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC345INData Raw: 61 37 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 29 7b 76 61 72 20 69 6f 3d 7b 75 74 69 6c 3a 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 70 29 7b 76 61 72 20 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2c 6d 61 74 63 68 3b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 21 3d 3d 2d 31 29 7b 75 72 6c 2b 3d 22 26 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 23 22 29 5b 31 5d 7d 6d 61 74 63 68 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 70 2b 22 3d 28 5b 5e 26 5d 2a 29 22 2c 22 69 22 29 2e 65 78 65 63 28 75 72 6c 29 3b 72 65 74 75 72 6e 20 6d 61 74 63 68 3f 69 6f 2e 75 74 69
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a70(function(w,d){var io={util:{getQueryParam:function(p){var url=window.location.search,match;if(window.location.href.indexOf("#")!==-1){url+="&"+window.location.href.split("#")[1]}match=new RegExp("[?&]"+p+"=([^&]*)","i").exec(url);return match?io.uti
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 75 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 7d 2c 73 74 72 43 6f 6e 74 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 73 74 72 2c 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 20 73 74 72 2e 69 6e 64 65 78 4f 66 28 76 61 6c 75 65 29 21 3d 3d 2d 31 7d 2c 61 64 64 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 65 76 2c 66 6e 29 7b 69 66 28 65 6c 29 7b 69 66 28 65 6c 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 65 6c 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 76 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6e 2e 63 61 6c 6c 28 65 6c 29 7d 29 7d 65 6c 73 65 7b 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 2c 66 6e 2c 66 61 6c 73 65 29 7d 7d 7d 2c 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 65 76
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ue!==undefined},strContains:function(str,value){return str.indexOf(value)!==-1},addListener:function(el,ev,fn){if(el){if(el.attachEvent){el.attachEvent("on"+ev,function(){fn.call(el)})}else{el.addEventListener(ev,fn,false)}}},removeListener:function(el,ev
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1082INData Raw: 66 28 62 44 6f 6d 61 69 6e 29 7b 63 56 61 6c 75 65 2b 3d 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 62 44 6f 6d 61 69 6e 7d 7d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 63 56 61 6c 75 65 3b 72 65 74 75 72 6e 20 76 7d 2c 64 65 6c 65 74 65 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 6f 2e 75 74 69 6c 2e 73 65 74 43 6f 6f 6b 69 65 28 6e 2c 22 22 2c 2d 31 29 7d 2c 67 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 63 6b 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6c 65 6e 3d 63 6b 73 2e 6c 65 6e 67 74 68 2c 78 2c 61 2c 62 3b 66 6f 72 28 78 3d 30 3b 78 3c 6c 65 6e 3b 78 2b 2b 29 7b 61 3d 63 6b 73 5b 78 5d 2e 73 75 62 73 74 72 28 30 2c 63 6b 73 5b 78 5d 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f(bDomain){cValue+="; domain="+bDomain}}document.cookie=cValue;return v},deleteCookie:function(n){io.util.setCookie(n,"",-1)},getCookie:function(n){var cks=document.cookie.split(";"),len=cks.length,x,a,b;for(x=0;x<len;x++){a=cks[x].substr(0,cks[x].indexOf
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 31 30 30 30 0d 0a 61 6c 6c 28 73 6f 75 72 63 65 2c 6e 65 78 74 4b 65 79 29 29 7b 6f 75 74 70 75 74 5b 6e 65 78 74 4b 65 79 5d 3d 73 6f 75 72 63 65 5b 6e 65 78 74 4b 65 79 5d 7d 7d 7d 72 65 74 75 72 6e 20 6f 75 74 70 75 74 7d 2c 6c 6f 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 70 72 65 66 69 78 29 7b 76 61 72 20 6e 6f 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 64 65 62 75 67 3a 6e 6f 6f 70 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 76 74 2c 6d 73 67 2c 76 65 72 73 69 6f 6e 2c 61 63 63 6f 75 6e 74 49 64 29 7b 74 72 79 7b 76 61 72 20 69 6d 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 2c 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 73 2d 30 31 2e 6c 6f 67 67 6c 79 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1000all(source,nextKey)){output[nextKey]=source[nextKey]}}}return output},logger:function(prefix){var noop=function(){};return{debug:noop,error:function(evt,msg,version,accountId){try{var img=document.createElement("img"),src="https://logs-01.loggly.com
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 6c 6c 52 65 61 64 79 28 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 73 3d 72 65 61 64 79 43 61 6c 6c 73 3b 69 66 28 69 73 50 61 67 65 4c 6f 61 64 65 64 29 7b 69 66 28 63 61 6c 6c 62 61 63 6b 73 2e 6c 65 6e 67 74 68 29 7b 72 65 61 64 79 43 61 6c 6c 73 3d 5b 5d 3b 72 75 6e 43 61 6c 6c 62 61 63 6b 73 28 63 61 6c 6c 62 61 63 6b 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 61 67 65 4c 6f 61 64 65 64 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 69 66 28 21 69 73 50 61 67 65 4c 6f 61 64 65 64 29 7b 69 73 50 61 67 65 4c 6f 61 64 65 64 3d 74 72 75 65 3b 69 66 28 73 63 72 6f 6c 6c 49 6e 74 65 72 76 61 6c 49 64 29 7b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 73 63 72 6f 6c 6c 49 6e 74 65 72 76 61 6c 49 64 29 7d 63 61 6c 6c 52 65 61 64 79 28 29 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: llReady(){var callbacks=readyCalls;if(isPageLoaded){if(callbacks.length){readyCalls=[];runCallbacks(callbacks)}}}function pageLoaded(){if(document.body){if(!isPageLoaded){isPageLoaded=true;if(scrollIntervalId){clearInterval(scrollIntervalId)}callReady()}}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 63 6f 64 65 2c 68 65 78 31 2c 68 65 78 32 29 7b 76 61 72 20 6e 31 3d 70 61 72 73 65 49 6e 74 28 68 65 78 31 2c 31 36 29 2d 31 39 32 3b 69 66 28 6e 31 3c 32 29 7b 72 65 74 75 72 6e 20 63 6f 64 65 7d 76 61 72 20 6e 32 3d 70 61 72 73 65 49 6e 74 28 68 65 78 32 2c 31 36 29 2d 31 32 38 3b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 6e 31 3c 3c 36 29 2b 6e 32 29 7d 29 3b 73 3d 73 2e 72 65 70 6c 61 63 65 28 2f 25 28 5b 30 2d 37 5d 5b 30 2d 39 41 2d 46 5d 29 2f 67 69 2c 66 75 6e 63 74 69 6f 6e 28 63 6f 64 65 2c 68 65 78 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 68 65 78 2c 31 36 29 29 7d 29 7d 72 65 74 75 72 6e 20 73 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,function(code,hex1,hex2){var n1=parseInt(hex1,16)-192;if(n1<2){return code}var n2=parseInt(hex2,16)-128;return String.fromCharCode((n1<<6)+n2)});s=s.replace(/%([0-7][0-9A-F])/gi,function(code,hex){return String.fromCharCode(parseInt(hex,16))})}return s},
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC348INData Raw: 69 6c 64 28 5f 63 6c 65 61 6e 49 66 72 61 6d 65 29 3b 76 61 72 20 63 6c 65 61 6e 43 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3d 5f 63 6c 65 61 6e 49 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3b 76 61 72 20 5f 69 73 4e 61 74 69 76 65 52 45 3d 2f 5e 5c 73 2a 66 75 6e 63 74 69 6f 6e 5c 73 2a 28 5c 62 5b 61 2d 7a 24 5f 5d 5b 61 2d 7a 30 2d 39 24 5f 5d 2a 5c 62 29 2a 5c 73 2a 5c 28 28 7c 28 5b 61 2d 7a 24 5f 5d 5b 61 2d 7a 30 2d 39 24 5f 5d 2a 29 28 5c 73 2a 2c 5b 61 2d 7a 24 5f 5d 5b 61 2d 7a 30 2d 39 24 5f 5d 2a 29 2a 29 5c 29 5c 73 2a 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2a 7d 5c 73 2a 24 2f 69 3b 76 61 72 20 5f 72 65 48 6f 73 74 43 74 6f 72 3d 2f 5e 5c 5b 6f 62 6a 65 63 74 20 2e 2b 3f 43 6f 6e 73 74 72 75 63 74 6f 72 5c
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ild(_cleanIframe);var cleanContentWindow=_cleanIframe.contentWindow;var _isNativeRE=/^\s*function\s*(\b[a-z$_][a-z0-9$_]*\b)*\s*\((|([a-z$_][a-z0-9$_]*)(\s*,[a-z$_][a-z0-9$_]*)*)\)\s*{\s*\[native code\]\s*}\s*$/i;var _reHostCtor=/^\[object .+?Constructor\
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 38 30 30 30 0d 0a 57 69 6e 64 6f 77 2e 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 76 61 72 20 69 73 4e 61 74 69 76 65 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 29 7b 76 61 72 20 74 79 70 65 3d 74 79 70 65 6f 66 20 66 75 6e 63 3b 72 65 74 75 72 6e 20 74 79 70 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 5f 69 73 4e 61 74 69 76 65 52 45 2e 74 65 73 74 28 5f 66 6e 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 66 75 6e 63 29 29 3a 28 66 75 6e 63 26 26 74 79 70 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 5f 72 65 48 6f 73 74 43 74 6f 72 2e 74 65 73 74 28 5f 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 66 75 6e 63 29 29 29 7c 7c 66 61 6c 73 65 7d 3b 69 66 28 21 69 73 4e 61 74 69 76 65 46 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8000Window.Function.prototype.toString;var isNativeFunction=function(func){var type=typeof func;return type==="function"?_isNativeRE.test(_fnToString.call(func)):(func&&type==="object"&&_reHostCtor.test(_toString.call(func)))||false};if(!isNativeFunctio
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 65 66 74 28 57 5b 74 2d 33 5d 5e 57 5b 74 2d 38 5d 5e 57 5b 74 2d 31 34 5d 5e 57 5b 74 2d 31 36 5d 2c 31 29 7d 6c 65 74 20 61 3d 48 5b 30 5d 2c 62 3d 48 5b 31 5d 2c 63 3d 48 5b 32 5d 2c 64 3d 48 5b 33 5d 2c 65 3d 48 5b 34 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 38 30 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 32 30 29 3b 63 6f 6e 73 74 20 54 3d 28 72 6f 74 61 74 65 4c 65 66 74 28 61 2c 35 29 2b 66 28 73 2c 62 2c 63 2c 64 29 2b 65 2b 4b 5b 73 5d 2b 57 5b 74 5d 29 3e 3e 3e 30 3b 65 3d 64 3b 64 3d 63 3b 63 3d 72 6f 74 61 74 65 4c 65 66 74 28 62 2c 33 30 29 3e 3e 3e 30 3b 62 3d 61 3b 61 3d 54 7d 48 5b 30 5d 3d 28 48 5b 30 5d 2b 61 29 3e 3e 3e 30 3b 48 5b 31 5d 3d 28 48 5b 31 5d 2b 62 29 3e 3e 3e 30 3b 48 5b 32 5d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eft(W[t-3]^W[t-8]^W[t-14]^W[t-16],1)}let a=H[0],b=H[1],c=H[2],d=H[3],e=H[4];for(let t=0;t<80;++t){const s=Math.floor(t/20);const T=(rotateLeft(a,5)+f(s,b,c,d)+e+K[s]+W[t])>>>0;e=d;d=c;c=rotateLeft(b,30)>>>0;b=a;a=T}H[0]=(H[0]+a)>>>0;H[1]=(H[1]+b)>>>0;H[2]
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC1252INData Raw: 75 67 28 75 72 6c 2c 74 79 70 65 2c 73 6c 75 67 73 29 7b 69 66 28 21 73 6c 75 67 73 29 7b 72 65 74 75 72 6e 20 75 72 6c 7d 72 65 74 75 72 6e 20 75 72 6c 2e 72 65 70 6c 61 63 65 28 73 6c 75 67 2c 73 6c 75 67 73 5b 74 79 70 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 6c 75 67 4f 62 6a 65 63 74 28 62 65 61 63 6f 6e 2c 78 68 72 2c 69 6d 61 67 65 2c 69 66 72 61 6d 65 29 7b 72 65 74 75 72 6e 7b 62 65 61 63 6f 6e 3a 62 65 61 63 6f 6e 2c 78 68 72 3a 78 68 72 2c 69 6d 67 3a 69 6d 61 67 65 2c 69 66 72 61 6d 65 3a 69 66 72 61 6d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 50 72 6f 74 6f 63 6f 6c 28 75 72 6c 29 7b 72 65 74 75 72 6e 20 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 69 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ug(url,type,slugs){if(!slugs){return url}return url.replace(slug,slugs[type])}function getSlugObject(beacon,xhr,image,iframe){return{beacon:beacon,xhr:xhr,img:image,iframe:iframe}}function stripProtocol(url){return url.replace(/https?:\/\//i,"")}function


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              91192.168.2.174990213.107.213.404436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC600OUTGET /16.000/content/js/MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: logincdn.msauth.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://login.live.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://login.live.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6053
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 06 Oct 2023 05:03:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: 0x8DBC6299060EA63
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: 923a99ce-b01e-0084-2c30-53cc2e000000
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175202Z-06m1740h3p1ax7e1pxmxxc6prw000000012g000000001yde
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC6053INData Raw: 1f 8b 08 00 00 00 00 00 04 00 a5 3b 6b 77 d3 ba b2 7f a5 f5 ea 02 fb c6 0d 49 d9 6c c0 a9 e1 b6 a5 1c 0a 85 02 2d 8f bd 4b 4f 96 2c 2b 89 5b c7 0e b6 d3 c7 0e b9 bf fd ce 8c 24 5b 76 1c e0 dc fb 01 2a 8f a4 d1 68 5e 9a 19 29 a3 79 c2 8b 28 4d 36 86 93 5b 9b 39 8b 4c 14 f3 2c d9 60 cf 8b 6c 2e 3c e6 fb bd 1f 3f e0 ff 11 8b 73 41 2d cb 5a 8e ca 39 2f e6 36 73 83 72 96 c4 f1 9c 79 81 31 e6 b5 89 76 23 4a f2 82 25 5c a4 a3 8d bd 2c 63 77 c6 c0 fd 17 c6 48 4b c3 ad ee 70 f4 b7 5d dc cd 70 0a 73 91 2c c7 98 f4 d2 98 a3 07 01 91 79 91 45 c9 d8 24 75 ff d0 18 29 09 bd 77 8f a6 df bb c7 36 6b db 82 c9 27 d9 0b 31 62 f3 b8 a8 ef 8f 90 34 f6 b7 f7 10 11 47 23 7b 93 b0 39 7a 03 d6 00 60 ac 1b b3 bc 38 4a 42 71 7b 32 b2 ad ae e5 ec f6 8c 11 9a 2d dd 22 3d 4e 6f 44 76
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;kwIl-KO,+[$[v*h^)y(M6[9L,`l.<?sA-Z9/6sry1v#J%\,cwHKp]ps,yE$u)w6k'1b4G#{9z`8JBq{2-"=NoDv


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              92192.168.2.17499033.215.173.684436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC721OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1706637121162 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6666
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: sTc7N0UdR/U=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-09841d1d2.edge-va6.demdex.com 5 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:02 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC6666INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 33 34 35 38 39 36 36 38 30 32 34 37 36 34 31 30 33 30 33 34 35 39 35 35 39 30 30 31 31 36 39 39 35 38 31 31 39 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"34589668024764103034595590011699581199","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":7,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              93192.168.2.174990413.249.39.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC644OUTGET /pcc/05d32363-d534-4d93-9b65-cde674775e71.js?DeploymentConfigName=Release_20230511&Version=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8475
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 11 May 2023 10:12:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "edece269e6f9d5647cb3d02a5b55c732"
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: EjvLMkewSuChI5Bn5Jmv3FVq4iKlt1Rv
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 88b63cb2f8aab28c7291262ffc15282e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAD89-C1
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: -yurxlOGpMbI-YHvnBnG7F5FzttrU_jJZkSvdnzK76yMdPI73NvcXQ==
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=900
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC8475INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 5c 69 77 db 46 b2 fd 3c 3a 27 ff 01 42 e6 51 80 09 2e 92 e2 cc 0c 61 0c 23 53 92 2d 47 5b 24 79 89 25 c5 a7 01 34 49 44 24 c0 00 a0 16 8b 7c bf fd dd ea c6 4a 82 92 93 79 e3 9c 50 40 a3 97 ea ea 5a 6e 55 37 d0 6a 29 bd 60 f2 10 7a 83 61 ac 6c b5 db 3f 36 b6 da 5b db 4a 6f e4 39 37 17 6c c4 95 c3 d8 6d 1a ca fb 73 e5 94 c5 dc 8f 95 53 ee bb 9e 3f f8 6e ed bb b5 3b cf 77 83 bb 66 56 f7 cd 28 b0 d9 48 b1 94 15 0f 66 33 e5 71 6e 2e b7 3b e7 71 8c 2e a3 8a 96 d9 a3 b4 ed 77 6b 0b bd 36 3d df 8b d1 b2 b2 38 6d b5 f8 30 72 42 6f 12 47 15 cd d2 27 ab c7 4b 6a 34 fb de 28 e6 e1 ea 2e d2 0a e8 49 eb 4f 7d 27 f6 02 5f d1 74 e5 f1 bb b5 bf dd b2 50 09 b9 13 84 c4 ca 8b 61 c8 a3 61 30 72 d1 d7 11 8b 87 cd 90 81 09 63 54 7d a1 6c b6 db
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \iwF<:'BQ.a#S-G[$y%4ID$|JyP@ZnU7j)`zal?6[Jo97lmsS?n;wfV(Hf3qn.;q.wk6=8m0rBoG'Kj4(.IO}'_tPaa0rcT}l


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              94192.168.2.174990513.249.39.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC572OUTGET /www/bridge-WR110.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6107
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 12:21:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 29 Jun 2022 11:38:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "f5242e0b2a8fc183ac2d4f48cb85dc0e"
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: 8rIYEGDsMuMEtspTTLTPFDnakflPuMbP
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 824fe21e467658628899bdd8725649ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: IAD89-C1
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: UJ8b0CsV7Okaq-ySgjCtcncTS5AnQdkVMW506KFByUTsyA_86Fu5VQ==
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC6107INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 76 2c 61 2c 7a 3b 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 61 3d 66 61 6c 73 65 3b 7a 3d 43 6c 69 63 6b 54 61 6c 65 47 6c 6f 62 61 6c 2e 61 70 69 7c 7c 7b 7d 3b 74 3d 41 28 22 43 6c 69 63 6b 54 61 6c 65 53 65 74 74 69 6e 67 73 2e 49 6e 74 65 67 72 61 74 69 6f 6e 2e 50 72 6f 6a 65 63 74 54 79 70 65 22 2c 30 29 3b 76 3d 7b 63 6c 69 63 6b 74 61 6c 65 4f 6e 6c 79 3a 30 2c 6d 31 3a 31 2c 6d 32 3a 32 2c 6d 32 50 72 69 6d 65 3a 33 7d 3b 6e 28 29 3b 68 28 29 3b 77 28 29 3b 6c 28 29 3b 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 7a 2e 43 6c 69 63 6b 54 61 6c 65 4f 6e 52 65 61 64 79 49 6e 76 6f 6b 65 64 29 7b 7a 2e 43 6c 69 63 6b 54 61 6c 65 4f 6e 52 65 61 64 79 49 6e 76 6f 6b 65 64 3d 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var t,v,a,z;function q(){a=false;z=ClickTaleGlobal.api||{};t=A("ClickTaleSettings.Integration.ProjectType",0);v={clicktaleOnly:0,m1:1,m2:2,m2Prime:3};n();h();w();l();d()}function d(){if(!z.ClickTaleOnReadyInvoked){z.ClickTaleOnReadyInvoked=tru


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              95192.168.2.174991031.13.65.364436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC660OUTGET /tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: proxygen
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              96192.168.2.174990931.13.65.364436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC653OUTGET /tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              97192.168.2.174990831.13.65.364436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC652OUTGET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              98192.168.2.174990731.13.65.364436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC645OUTGET /tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1706637121398 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: proxygen-bolt
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              99192.168.2.174991313.107.246.414436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC737OUTGET /me/mecache?partner=msdlc&wreply=https%3A%2F%2Fwww.microsoft.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mem.gfx.ms
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3379
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 19:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors https://www.microsoft.com;
                                                                                                                                                                                                                                                                                                                                                                                                                              X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175203Z-ewmrvy6vxt4zx6eskwu4xftsu000000001kg00000000ks29
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 38334287
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC3379INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              100192.168.2.174991774.125.136.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:02 UTC825OUTGET /pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx&data=ecomm_pagetype%3Dother HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC961INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx&data=ecomm_pagetype%3Dother&is_vtc=1&cid=CAQSGwAvHhf_Vd2Mkqic_BIKrDlFV8Om8wwf6G-ZhQ&random=3815492425
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 30-Jan-2024 18:07:03 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              101192.168.2.17499143.224.195.2024436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC719OUTGET /ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=en&ut3=us&cachebuster=223825862 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ats.everesttech.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC391INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: everest_g_v2=g_surferid~Zbk3QwAAhPuiMXuO;path=/;Max-Age=63072000;domain=.everesttech.net;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue Jan 30 17:52:03 UTC 2024
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC814INData Raw: 33 32 37 0d 0a 47 49 46 38 39 61 01 00 01 00 e7 0f 00 00 00 00 80 00 00 00 80 00 80 80 00 00 00 80 80 00 80 00 80 80 80 80 80 c0 c0 c0 ff 00 00 00 ff 00 ff ff 00 00 00 ff ff 00 ff 00 ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 00 00 66 00 00 99 00 00 cc 00 00 ff 00 33 00 00 33 33 00 33 66 00 33 99 00 33 cc 00 33 ff 00 66 00 00 66 33 00 66 66 00 66 99 00 66 cc 00 66 ff 00 99 00 00 99 33 00 99 66 00 99 99 00 99 cc 00 99 ff 00 cc 00 00 cc 33 00 cc 66 00 cc 99 00 cc cc 00 cc ff 00 ff 00 00 ff 33 00 ff 66 00 ff 99 00 ff cc 00 ff ff 33 00 00 33 00 33 33 00 66
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 327GIF89a3f3333f333ff3fffff3f3f3f3333f
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              102192.168.2.174992054.211.243.614436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC754OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: mscom.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6983
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: D8GS0YN2QZ8=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2023 15:28:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0b6f4cf35.edge-va6.demdex.com 0 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              103192.168.2.174992163.140.39.154436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC748OUTGET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=34589668024764103034595590011699581199&ts=1706637121821 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: msftenterprise.sc.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC442INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 2
                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              104192.168.2.174991935.174.142.234436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC661OUTPOST /xc/1140789/433018/7593 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: microsoft.msafflnk.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC162OUTData Raw: 73 65 61 72 63 68 74 78 74 3d 26 73 72 63 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 25 32 46 26 6c 61 6e 64 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 64 6f 77 6e 6c 6f 61 64 25 32 46 64 65 74 61 69 6c 73 2e 61 73 70 78 25 33 46 69 64 25 33 44 33 35 26 26 5f 69 72 3d 55 31 32 33 25 37 43 25 37 43 31 37 30 36 36 33 37 31 32 31 37 32 36
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: searchtxt=&srcref=https%3A%2F%2Fwww.google.com%2F&landurl=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx%3Fid%3D35&&_ir=U123%7C%7C1706637121726
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC1385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: AWSALB=NRpfj+xuxLyUQJsR42wtXh+TV1wv28J+DDFJCNlfCwYckXAKavjE2XDQ//gTba3tbOUgMi91prPHRnsNJZT6h03yYIDOkbTe5Q3i9Pvdcb6MsiROApLPqtHfxpnI; Expires=Tue, 06 Feb 2024 17:52:03 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: AWSALBCORS=NRpfj+xuxLyUQJsR42wtXh+TV1wv28J+DDFJCNlfCwYckXAKavjE2XDQ//gTba3tbOUgMi91prPHRnsNJZT6h03yYIDOkbTe5Q3i9Pvdcb6MsiROApLPqtHfxpnI; Expires=Tue, 06 Feb 2024 17:52:03 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:51:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="ALL BUS LEG DSP COR ADM CUR DEV PSA OUR NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: brwsr=375d4e93-bf98-11ee-ab40-951d7ea14e93; Domain=.msafflnk.net; Path=/; Secure; Max-Age=62208000; Expires=Mon, 19 Jan 2026 17:51:37 GMT; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: irld=L0miXzaRycW6BU8b1UETbvwbJx%3AZ34808qRcI3m2yhZwZrzWD; Path=/; Secure; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:51:37 GMT; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: irtps=1; Domain=.msafflnk.net; Path=/; Secure; Max-Age=86400; Expires=Wed, 31 Jan 2024 17:51:37 GMT; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC125INData Raw: 37 37 0d 0a 7b 22 74 70 73 22 3a 5b 7b 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 6a 72 71 2e 6e 65 74 2f 70 2f 3f 72 65 74 75 72 6e 3d 26 63 69 64 3d 37 35 39 33 26 74 70 73 79 6e 63 3d 6e 6f 26 61 75 74 68 3d 22 7d 5d 2c 22 66 70 63 22 3a 22 33 37 35 64 34 65 39 33 2d 62 66 39 38 2d 31 31 65 65 2d 61 62 34 30 2d 39 35 31 64 37 65 61 31 34 65 39 33 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 77{"tps":[{"u":"https://www.ojrq.net/p/?return=&cid=7593&tpsync=no&auth="}],"fpc":"375d4e93-bf98-11ee-ab40-951d7ea14e93"}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              105192.168.2.17499233.94.15.1974436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC457OUTPOST /quota?ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: q-aus1.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 165
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC165OUTData Raw: 7b 22 72 65 63 6f 72 64 69 6e 67 54 79 70 65 73 22 3a 5b 35 5d 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 64 6f 77 6e 6c 6f 61 64 2f 64 65 74 61 69 6c 73 2e 61 73 70 78 3f 69 64 3d 33 35 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 32 34 32 32 2c 22 75 75 22 3a 22 39 36 61 66 37 33 38 63 2d 66 64 63 35 2d 61 36 63 35 2d 61 33 62 35 2d 62 66 32 34 65 66 39 63 34 35 61 34 22 2c 22 73 6e 22 3a 31 2c 22 70 6e 22 3a 31 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"recordingTypes":[5],"url":"https://www.microsoft.com/en-us/download/details.aspx?id=35","projectId":2422,"uu":"96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4","sn":1,"pn":1}
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 29
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC29INData Raw: 7b 22 61 6c 6c 6f 77 65 64 52 65 63 6f 72 64 69 6e 67 54 79 70 65 73 22 3a 5b 35 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"allowedRecordingTypes":[5]}


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              106192.168.2.174992634.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC862OUTGET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx%3Fid%3D35&dr=https%3A%2F%2Fwww.google.com%2F&dw=1017&dh=2538&ww=1034&wh=870&sw=1280&sh=1024&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&sn=1&hd=1706637121&v=13.83.0&pid=2422&pn=1&r=171300 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              107192.168.2.174992534.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC806OUTGET /pageEvent?value=H4sIAAAAAAAAAwsIcVZwD%2FV0UahRMDBNMTYyNjPWTTE1NtE1SbE01rVMMjPVTU5JNTM3MTc3TTU3BAC5OujJLwAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&r=393565 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              108192.168.2.174992834.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC770OUTGET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyNjA1NAQA5ZGESRgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&r=024492 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              109192.168.2.174992934.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC765OUTGET /dvar?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&dv=H4sIAAAAAAAAA6tWCghxjncvzUxRslIyME0xNjI2M9ZNMTU20TVJsTTWtUwyM9VNTkk1MzcxNzdNNTdUqgUAotlAIzMAAAA%3D&ct=2&r=246796 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              110192.168.2.1749931173.194.219.1054436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC1124OUTGET /pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fdownload%2Fdetails.aspx&data=ecomm_pagetype%3Dother&is_vtc=1&cid=CAQSGwAvHhf_Vd2Mkqic_BIKrDlFV8Om8wwf6G-ZhQ&random=3815492425 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: 1P_JAR=2024-01-30-17; NID=511=FFnG6Cruye5Kyg5RqYGJ2WnltgKVzilQohEElWvHlsKwKeqpmikRbwhs-SpYWi79yUNWJRtOrFwRCPLJzSUQvg3BccW7HepEoxBmNAqYIoFq5MgG2ccXtEgsL3nCf4Pw4xkQsxyVf1aUP9zmu7ZUkGD1cQm1ExYbk_aI4Z_B-Gpzd8AAerdrpqvC5prqx5be7R4-GSWEYI1Fkv4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              111192.168.2.174993034.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC788OUTGET /pageEvent?value=H4sIAAAAAAAAA8vPy8lPTFGoUXDOz0vLTC8tSlWozC8tUgguLUpLTE4FSpgoFJekFhQDAPRW154pAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&r=113321 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              112192.168.2.17499323.208.151.214436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC693OUTPOST /exist?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: srm.bf.contentsquare.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1328
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC1328OUTData Raw: 7b 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 32 34 32 32 22 2c 22 66 69 6c 74 65 72 22 3a 32 2c 22 68 61 73 68 65 73 22 3a 5b 22 65 65 32 62 38 34 31 35 32 39 65 35 64 30 36 61 65 61 65 37 66 36 35 62 34 31 33 62 34 30 62 62 66 65 66 35 31 36 31 63 39 66 61 64 39 61 38 61 31 37 35 35 64 61 63 30 33 38 30 36 32 39 31 62 22 2c 22 64 36 33 31 66 30 66 34 37 39 39 64 33 33 64 65 33 64 61 35 63 61 30 37 32 63 65 32 61 31 64 35 62 61 33 31 39 63 63 61 35 33 35 33 61 66 64 35 37 33 63 37 32 39 32 38 61 65 66 31 63 65 63 65 22 2c 22 33 35 65 66 34 37 34 30 31 32 35 63 31 37 66 37 33 66 30 31 33 36 37 31 32 39 66 38 32 62 38 32 62 37 32 34 65 33 35 63 33 34 36 30 32 31 35 37 36 37 61 30 63 34 39 64 64 64 65 65 39 30 31 30 22 2c 22 65 34 30 65 64 31 39 32 61 37 66 37
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"projectId":"2422","filter":2,"hashes":["ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b","d631f0f4799d33de3da5ca072ce2a1d5ba319cca5353afd573c72928aef1cece","35ef4740125c17f73f01367129f82b82b724e35c3460215767a0c49dddee9010","e40ed192a7f7
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC2INData Raw: 5b 5d
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: []


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              113192.168.2.17499343.215.173.684436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC713OUTGET /ibs:dpid=411&dpuuid=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: mbZ+OesoTck=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-0fb7471d1.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:03 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:03 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              114192.168.2.174993663.140.39.2484436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC2341OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=1a6c9ca5742d4e74a9aab3fd907ed375&version=2.4.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: target.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1132
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: MUID=bf64e47598274166b375abec1b76dcac; fptctx2=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252bdSb45qNgKwTJfQYQaCchWv80obhIrY%252f4vcyS%252fMgt%252bXC%252br7M0GYe3i0VcbETzQE44ztBSgOCWDjZ2qL%252f%252fwievVUUNJdMM4kowGIRTh845d545EUZPrIZrwdXWFsf2Z2S1Nv55%252bkMJASOG7qS2DLCKYo785JU3dJ9GY30MnouY0bByxUQ38%252bdH91a4iAtgi3jSMk%252btaXVKgFQn1LIq2Hu2zywiZWcG1yQjPTafZ1e39%252bSYZZLxdcKLSfrEmrNf08tgMyv9s%252fyXuatA8jBb5TQnxs2XuGdbL04E0SECVJ6vQNg%253d%253d; MSCC=NR; _cs_c=0; ak_bmsc=B700447037615F8A9DFA8E0E1470F872~000000000000000000000000000000~YAAQLcHOF7p7EEmNAQAA39h/WxZgYwzcRpoOPTk7QjSCL1xIAfn04c3E+xPXXBPNSWUXrwtac3DL0keENj+PCYQC9ZYRqIg9m1zKZRSvTcCa+yfJmuxJCqRNHEHVCFW/jWd7YkuCoakrkdenFIajb/1JLKrWTCb5e84iKgEa+MatPFIK2JwUquzf0t+RbXH7rKbv6ulOSoaMbrLVi+fyKf8SpogDip9QlkvOP+ABz3wQWYZejuFkC2YmbgjQG9xnWuwjbTOtzBFIyPVMX78MSs2RhJ2Q2oOrdVe6T9Rqx8Wywa6qu6Pg2dhmXC5lCLAhVr9P3p6uFkhIzGUsKeWWek0GM22EprbFW3FQlLe9efGDw6Znt+BqU/3XBUhR; at_check=true; mbox=session#1a6c9ca5742d4e74a9aab3fd907ed375#1706638982; _uetsid=45796de0bf9811ee975cbbde3b7e2e38; _uetvid=4579c1d0bf9811eeb905c3aa5c483381; IR_gbd=microsoft.com; IR_7593=1706637121726%7C1140789%7C1706637121726%7C%7C; AMCVS_EA76ADE95776D2EC7F000101%40AdobeOrg=1; _cs_id=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4.1706637121.1.1706637121.1706637121.1613561419.1740801121854.1; _cs_s=1.T.0.1706638921856; _cs_cvars=%7B%7D; AMCV_EA76ADE95776D2EC7F000101%40AdobeOrg=1585540135%7CMCIDTS%7C19753%7CMCMID%7C34589668024764103034595590011699581199%7CMCAAMLH-1707241921%7C7%7CMCAAMB-1707241921%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1706644322s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC1132OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 65 30 32 62 65 31 64 36 31 64 30 34 30 32 37 39 61 39 62 64 61 63 30 32 66 65 34 33 64 32 39 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 74 69 6d 65 4f 66 66 73 65 74 49 6e 4d 69 6e 75 74 65 73 22 3a 36 30 2c 22 63 68 61 6e 6e 65 6c 22 3a 22 77 65 62 22 2c 22 73 63 72 65 65 6e 22 3a 7b 22 77 69 64 74 68 22 3a 31 32 38 30 2c 22 68 65 69 67 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"requestId":"6e02be1d61d040279a9bdac02fe43d29","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","timeOffsetInMinutes":60,"channel":"web","screen":{"width":1280,"heigh
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              x-request-id: e81d5421-49c4-46bc-991b-33fab7f3bad1
                                                                                                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              server: jag
                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC13173INData Raw: 33 33 36 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 36 65 30 32 62 65 31 64 36 31 64 30 34 30 32 37 39 61 39 62 64 61 63 30 32 66 65 34 33 64 32 39 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 61 36 63 39 63 61 35 37 34 32 64 34 65 37 34 61 39 61 61 62 33 66 64 39 30 37 65 64 33 37 35 2e 33 34 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 33 34 35 38 39 36 36 38 30 32 34 37 36 34 31 30 33 30 33 34 35 39 35 35 39 30 30 31 31 36 39 39 35 38 31 31 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 336d{"status":200,"requestId":"6e02be1d61d040279a9bdac02fe43d29","client":"microsoftmscompoc","id":{"tntId":"1a6c9ca5742d4e74a9aab3fd907ed375.34_0","marketingCloudVisitorId":"34589668024764103034595590011699581199"},"edgeHost":"mboxedge34.tt.omtrdc.net"
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC259INData Raw: 66 64 0d 0a 65 78 70 2d 70 72 6f 64 75 63 74 2d 5c 22 20 2b 20 63 20 3a 20 5c 22 5c 22 29 3b 20 76 61 72 20 75 20 3d 20 7b 7d 3b 20 61 20 3d 20 74 2e 65 78 74 65 6e 64 28 21 30 2c 20 61 2c 20 75 29 2c 20 77 69 6e 64 6f 77 2e 73 74 61 74 69 63 45 78 70 65 72 69 6d 65 6e 74 43 6f 6e 66 69 67 28 7b 20 75 74 69 6c 69 74 79 3a 20 7b 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 3a 20 7b 20 67 65 74 4c 6f 63 53 74 72 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 6f 2e 75 72 6c 2e 6c 6f 63 61 6c 65 28 29 2c 20 6e 20 3d 20 74 2e 6c 61 6e 67 20 2b 20 5c 22 2d 5c 22 20 2b 20 74 2e 72 65 67 69 6f 6e 2c 20 72 20 3d 20 61 2c 20 69 20 3d 20 72 20 26 26 20 72 2e 63 6f 6e 66 69 67 20 3f 20 72 2e 63 6f 6e 66 69 67 20 3a 20 6e 75 6c 6c 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fdexp-product-\" + c : \"\"); var u = {}; a = t.extend(!0, a, u), window.staticExperimentConfig({ utility: { localization: { getLocString: function (e) { var t = o.url.locale(), n = t.lang + \"-\" + t.region, r = a, i = r && r.config ? r.config : null,
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC4104INData Raw: 31 30 30 30 0d 0a 3d 20 6e 75 6c 6c 2c 20 6c 20 3d 20 6e 75 6c 6c 2c 20 75 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 65 20 26 26 20 65 2e 6c 65 6e 67 74 68 20 3f 20 65 2e 72 65 70 6c 61 63 65 28 5c 22 7b 30 7d 5c 22 2c 20 74 20 26 26 20 74 2e 6c 6f 63 61 6c 65 20 3f 20 74 2e 6c 6f 63 61 6c 65 20 3a 20 6e 29 20 3a 20 5c 22 5c 22 20 7d 3b 20 69 66 20 28 63 20 3d 20 75 28 29 2c 20 21 28 6c 20 3d 20 6f 2e 6f 62 6a 65 63 74 2e 66 69 6e 64 28 72 2c 20 63 29 29 20 26 26 20 69 20 26 26 20 69 2e 66 61 6c 6c 62 61 63 6b 20 26 26 20 28 63 20 3d 20 75 28 7b 20 6c 6f 63 61 6c 65 3a 20 69 2e 66 61 6c 6c 62 61 63 6b 2e 6c 6f 63 61 6c 65 20 3f 20 69 2e 66 61 6c 6c 62 61 63 6b 2e 6c 6f 63 61 6c 65 20 3a 20 5c 22 65 6e 2d 75 73 5c 22 2c 20
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1000= null, l = null, u = function (t) { return e && e.length ? e.replace(\"{0}\", t && t.locale ? t.locale : n) : \"\" }; if (c = u(), !(l = o.object.find(r, c)) && i && i.fallback && (c = u({ locale: i.fallback.locale ? i.fallback.locale : \"en-us\",
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384INData Raw: 34 37 66 39 0d 0a 65 64 53 6b 75 49 64 2c 20 49 6d 61 67 65 73 3a 20 72 2e 49 6d 61 67 65 73 2c 20 50 72 6f 64 75 63 74 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 72 2e 50 72 6f 64 75 63 74 44 65 73 63 72 69 70 74 69 6f 6e 2c 20 48 61 64 41 64 64 4f 6e 73 3a 20 65 2e 50 72 6f 70 65 72 74 69 65 73 20 3f 20 65 2e 50 72 6f 70 65 72 74 69 65 73 2e 48 61 73 41 64 64 4f 6e 73 20 3a 20 6e 75 6c 6c 20 7d 2c 20 65 2e 44 69 73 70 6c 61 79 53 6b 75 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 72 20 3d 20 74 2e 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 20 26 26 20 74 2e 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 5b 30 5d 20 3f 20 74 2e 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 5b 30 5d 20 3a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 47f9edSkuId, Images: r.Images, ProductDescription: r.ProductDescription, HadAddOns: e.Properties ? e.Properties.HasAddOns : null }, e.DisplaySkuAvailabilities.forEach(function (t) { var r = t.Availabilities && t.Availabilities[0] ? t.Availabilities[0] :
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC2054INData Raw: 2e 70 75 73 68 28 74 29 2c 72 2e 6a 6f 69 6e 28 5c 22 2c 5c 22 29 2c 75 28 72 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 69 64 2a 3d 5c 22 72 6f 6f 74 43 6f 6e 74 61 69 6e 65 72 5f 5c 22 5d 20 2e 72 65 76 69 65 77 20 2e 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 27 29 3b 6c 2e 6f 62 73 65 72 76 65 28 74 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 61 74 74 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 5c 22 64 69 73 61 62 6c 65 64 5c 22 5d 2c 61 74 74 72 69 62 75 74 65 4f 6c 64 56 61 6c 75 65 3a 21 30 7d 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 5c 22 66 28 67 70 64 29 3a 20 5c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .push(t),r.join(\",\"),u(r).then((function(){var t=document.querySelector('[id*=\"rootContainer_\"] .review .container button');l.observe(t,{attributes:!0,attributeFilter:[\"disabled\"],attributeOldValue:!0})})).catch((function(t){console.log(\"f(gpd): \"


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              115192.168.2.174993835.244.154.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC637OUTGET /365868.gif?partner_uid=35050774984483340004567475019318048768 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC736INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://idsync.rlcdn.com/1000.gif?memo=CKyqFhIxCi0IARCYEhomMzUwNTA3NzQ5ODQ0ODMzNDAwMDQ1Njc0NzUwMTkzMTgwNDg3NjgQABoNCMPu5K0GEgUI6AcQAEIASgA
                                                                                                                                                                                                                                                                                                                                                                                                                              P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: rlas3=eKwtq0lZ/flxovLVeYToWVTIh2jBHaOMvP3BGDUDkRw=; Path=/; Domain=rlcdn.com; Expires=Wed, 29 Jan 2025 17:52:03 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: pxrc=CAA=; Path=/; Domain=rlcdn.com; Expires=Sat, 30 Mar 2024 17:52:03 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              116192.168.2.174993513.107.213.354436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC541OUTGET /tag/uet/4000034?insights=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 702
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175203Z-knrd6rfsch6m3459awnzfpvaz800000000mg00000000cx9d
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC702INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 5f 73 22 2c 22 43 6c 61 72 69 74 79 49 6e 73 69 67 68 74 73 22 29 7d 29 2c 21 31 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 5f 75 22 2c 22 34 30 30 30 30 33 34 22 29 7d 29 2c 21 31 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};a[c]("metadata",(function(){a[c]("set","_s","ClarityInsights")}),!1);a[c]("metadata",(function(){a[c]("set","_u","4000034")}),!1);if(a[c].v||a[c].t)return a[c]("event",c,"


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              117192.168.2.174993368.67.160.1374436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC644OUTGET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC1493INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID
                                                                                                                                                                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 503bcaa2-103b-475c-ac0d-5f058887d814
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:03 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 17-Jan-2034 17:52:03 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=535537844608889607; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:03 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Proxy-Origin: 81.181.57.74; 81.181.57.74; 639.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              118192.168.2.174994234.95.127.1214436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:03 UTC608OUTGET /p/?return=&cid=7593&tpsync=no&auth= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.ojrq.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="ALL BUS LEG DSP COR ADM CUR DEV PSA OUR NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: brwsr=46e3271a-bf98-11ee-8f3e-7937e1ff086a; Domain=.ojrq.net; Path=/; Secure; Max-Age=62208000; Expires=Mon, 19 Jan 2026 17:52:04 GMT; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC50INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 40 02 02 54 01 00 3b 00
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,@T;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              119192.168.2.174994754.162.65.1174436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC541OUTPOST /v2/recording?rt=5&rst=1706637121875&let=1706637122648&v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&ri=1&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: k-aus1.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 66860
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ec bd 8b 76 db 48 92 36 f8 2a f8 6b ce f4 76 f7 18 22 ee 17 fb d4 a9 95 25 bb ca 33 be fd 25 b9 aa 77 a7 e6 e8 80 40 92 44 09 04 50 00 a8 4b 4d cf 2b fd 0f b1 4f b6 99 00 2f 20 04 22 2f 0c 82 a0 e5 ea b6 2d 51 50 02 c8 8c f8 22 32 32 e2 8b ff fc ef ef 8a c7 14 7d f7 52 b3 5f 7c 17 78 05 fe 4a b5 15 cb d2 6d 55 53 1d 5b 79 f1 9d 97 4d f3 ef 5e fe e7 7f 7f 87 ee 50 5c 7c f4 e6 f8 92 ef 3e 5f 5f 48 3f 7e 79 77 29 fd 53 52 cc 40 d7 74 4b 97 03 53 37 64 23 70 75 d9 1d 5b a6 ec 07 c8 b2 0d db 36 91 ad 7e f7 3f ff f5 3f 2f ba ef 64 ec b8 d3 45 12 4f c2 e9 4b e9 67 14 21 2f 47 37 9a a2 e9 8a a9 ae 86 5c ff 8e 9f bf 0b f0 88 2f be 9b 24 d9 dc 2b be 7b 89 1f 7d 8c 7f e1 cb cf ef f0 28 b3 a2 48 f3 97 a3 d1 fd fd fd d9 3c f4 b3 24 4f 26
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: vH6*kv"%3%w@DPKM+O/ "/-QP"22}R_|xJmUS[yM^P\|>__H?~yw)SR@tKS7d#pu[6~??/dEOKg!/G7\/$+{}(H<$O&
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384OUTData Raw: 96 24 c5 fa 58 ee e6 f2 fd c5 65 a5 c0 c7 85 53 87 25 eb 63 1b fe d2 75 f4 8f 33 e1 ab 6e e7 c2 39 c6 ad 7d e1 73 95 20 e9 07 b1 1c 3c c6 73 14 84 9e ac 36 0e d5 c3 7c 54 de 6c 03 ae 7e 92 a5 a3 b7 c8 2b 16 19 92 df 04 53 24 bf 7b 23 7f 49 a7 99 17 a0 97 bf 7c 36 65 47 51 1e 0c 93 3f 64 34 c1 70 3e 93 d3 2c 4c 48 8b dd fa 83 86 53 fe 6c f2 f2 75 6a 83 fc 15 03 ba 5c 9d 7b aa 86 a2 a4 0f 7f 93 3c 0c 04 7f 9d 7b 0f ab 8f 4d d7 c5 1f 0f 1f 81 1d 16 d7 e8 79 49 9d 21 5b 3a 96 ba 6a c7 3e 50 a9 53 1c a3 4d ea f4 53 91 3a 96 64 f5 e7 25 75 ba 6c 62 a9 d3 5d d6 48 d6 11 a4 ce b1 5a a1 0e 3b b3 a7 21 74 fc fb 8b af 5d e8 34 d9 31 dd 07 d3 1c b0 d0 99 46 9b d0 e1 c7 3e 0d 99 63 49 49 78 5e 32 a7 62 a0 73 1f f4 21 9b d7 36 89 c3 0f 7d 1a 12 c7 12 85 6e 04 0c bc 34
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $XeS%cu3n9}s <s6|Tl~+S${#I|6eGQ?d4p>,LHSluj\{<{MyI![:j>PSMS:d%ulb]HZ;!t]41F>cIIx^2bs!6}n4
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384OUTData Raw: ee 60 a5 9c e0 ed 16 01 e9 80 0f a2 90 1c 34 28 71 90 71 06 22 39 61 72 eb 45 59 36 5e 9f ae 2a e6 8f 86 1d fc ba 93 d6 9a e2 18 d9 93 94 91 09 83 86 81 2b 3c 13 3e 02 9b 35 84 ec ba eb 35 cd be 7a 72 1b 8e 60 28 20 ff ea 09 0d ec 11 dc e0 6e 5f 12 92 16 10 ee 83 04 ef 1e 64 b8 91 96 89 3d 3b 72 6e 59 29 fa e5 26 f2 e2 69 90 c4 a4 10 c2 df 94 d3 f3 e2 d4 98 98 53 29 29 0f 6a 64 c4 97 72 80 1d 86 21 a8 87 25 ca dd 60 a8 8d 42 61 8c 6c 12 4e 93 9b f8 36 9c 4c 70 4f ca b1 a3 84 a1 a2 1f f1 55 1a d7 bd 49 42 96 c5 d7 bc 34 28 ac 65 3c c2 33 04 7a 32 05 0a d8 b1 47 4a 9c 67 5f 08 ed bf 70 fc 82 97 b1 b1 d9 6f fa bf 76 fe f8 92 0d 28 26 c5 bb 51 64 3f 74 3e 5e f3 ec e5 81 b9 d6 ff 15 07 39 07 ce 46 b6 53 18 34 56 cc 1f 08 5b 37 97 a7 fb 27 4d cc c3 7d 1c 14 49
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: `4(qq"9arEY6^*+<>55zr`( n_d=;rnY)&iS))jdr!%`BalN6LpOUIB4(e<3z2GJg_pov(&Qd?t>^9FS4V[7'M}I
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384OUTData Raw: 86 f0 ff 64 66 09 25 ab e5 b5 16 49 e4 56 24 ec 0f 26 b3 fd a6 ea ba ca 38 d2 ad a8 59 10 92 cb d3 79 96 56 04 44 2d ed b2 b0 e4 59 fa 92 e4 d9 a9 b8 c2 05 fa ea c9 ff 26 7b af 9f 93 e2 5e 35 28 19 58 8c e1 32 65 26 4c 18 2b 96 d0 ad 50 f8 f8 26 1a da 63 ff 77 a2 01 6a a0 c7 74 bb 15 3e 65 a2 54 03 49 1e f8 e3 5b 32 13 7e b4 55 53 32 86 3a 76 71 db f5 e3 9c b7 cc 0b d5 67 60 c9 bd 9f 80 1e 20 10 a3 1c a2 74 eb ea 0b b7 a5 40 28 6c d4 c8 4d 06 b0 2c 43 12 e0 ea 35 7e 75 81 99 c2 84 3f f3 1d d9 15 d0 54 b7 46 2f 73 b6 20 1c 86 41 00 d3 51 4e c1 02 31 74 b9 b6 f9 e4 66 20 a8 6b b1 3f 14 9d 30 08 23 31 b0 61 26 4b 44 e4 3c 98 00 bd 48 9c fa ee c0 35 da f3 7c f4 f1 9a d3 30 02 f5 ec 52 24 cf 04 e1 5f fe 88 84 da 1e 27 15 2e 40 f8 f3 a5 2c 83 ba 32 23 42 45 99
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: df%IV$&8YyVD-Y&{^5(X2e&L+P&cwjt>eTI[2~US2:vqg` t@(lM,C5~u?TF/s AQN1tf k?0#1a&KD<H5|0R$_'.@,2#BE
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC1324OUTData Raw: da 11 cc 55 84 ea 16 60 ee 46 0e e0 c9 26 36 33 42 dd f4 41 c7 10 46 4d db b2 3d e2 1b 6e 10 04 61 e8 12 4a 00 8c 81 9d 32 48 18 50 97 79 00 22 62 9e ae 33 67 62 5a 93 c8 f0 00 48 00 4d db 3e 9d 10 2f f2 5c 42 02 c7 c4 0f d9 2d 3f b0 dd 89 65 58 b6 63 f9 00 06 e7 43 68 13 9a 09 a2 c0 30 3d dd 74 cd 28 9a 84 84 b8 b0 e0 62 c4 37 69 04 b3 26 34 6e 3a 9e 1b b8 ae 6e 4c fc c8 9f b8 fa c4 9b 98 a1 13 50 5b 07 30 a8 0a 81 c2 96 e5 f9 ae 1f 4d a0 0d 07 26 82 c0 d7 ad 09 60 6d f9 b6 17 11 a0 a4 17 b0 09 9b 44 13 cb 01 9a 03 b6 be 6f 5b 13 42 fc d0 35 7d 13 c0 a0 24 3a 61 e0 79 26 d0 2e 74 42 3f 70 43 9d 04 86 67 d8 96 e1 3a ba ae 87 64 12 39 56 08 65 00 0d c7 04 fa 4f 4c 9b 38 86 61 eb 80 ba 05 0c 06 30 0e 92 38 82 19 34 62 c6 c4 23 9e e5 b9 ae 83 f5 80 53 76 44
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: U`F&63BAFM=naJ2HPy"b3gbZHM>/\B-?eXcCh0=t(b7i&4n:nLP[0M&`mDo[B5}$:ay&.tB?pCg:d9VeOL8a084b#SvD
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              120192.168.2.1749949173.194.219.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC837OUTGET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MzUwNTA3NzQ5ODQ0ODMzNDAwMDQ1Njc0NzUwMTkzMTgwNDg3Njg= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIkqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC996INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESENggFu3tzOCGc387ChgMM6w&google_cver=1?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 314
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: IDE=AHWqTUmjUykVjVbva7WYqm-tzFHCJeOSmPnq-o0aH-0LuwZxXO2DvAErgDo1GJB_uNc; expires=Thu, 29-Jan-2026 17:52:04 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC256INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 3d 37 37 31 26 61 6d 70 3b 64 70 75 75 69 64 3d 43 41 45 53 45 4e 67 67 46 75 33 74 7a 4f 43 47 63 33 38 37 43 68 67 4d 4d 36 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://dpm.demdex.net/ibs:dpid=771&amp;dpuuid=CAESENggFu3tzOCGc387ChgMM6w&amp;google_c
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC58INData Raw: 65 72 3d 31 3f 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: er=1?gdpr=0&amp;gdpr_consent=">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              121192.168.2.174995235.244.154.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC760OUTGET /1000.gif?memo=CKyqFhIxCi0IARCYEhomMzUwNTA3NzQ5ODQ0ODMzNDAwMDQ1Njc0NzUwMTkzMTgwNDg3NjgQABoNCMPu5K0GEgUI6AcQAEIASgA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: rlas3=eKwtq0lZ/flxovLVeYToWVTIh2jBHaOMvP3BGDUDkRw=; pxrc=CAA=
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC745INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=477&dpuuid=a32adb534ed7b015ab5f979962884ce67525e2a0283d43d778da44e182749c01b0da87c991749652
                                                                                                                                                                                                                                                                                                                                                                                                                              P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: rlas3=XrMWg1tkMVZxovLVeYToWVTIh2jBHaOMvP3BGDUDkRw=; Path=/; Domain=rlcdn.com; Expires=Wed, 29 Jan 2025 17:52:04 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: pxrc=CMTu5K0GEgUI6AcQABIGCPHrARAA; Path=/; Domain=rlcdn.com; Expires=Sat, 30 Mar 2024 17:52:04 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              122192.168.2.174995113.107.213.354436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC534OUTGET /s/0.7.20/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 61023
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 24 Jan 2024 14:33:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x8DC1CE97EB406F9"
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-request-id: fb8ab196-e01e-0013-20e9-500ad7000000
                                                                                                                                                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              x-azure-ref: 20240130T175204Z-smhrpgcv2d1n71w9agnr5te8an00000001h0000000006e3q
                                                                                                                                                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 32 30 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 57 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 71 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 58 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 4c 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* clarity-js v0.7.20: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Xa},get track(){return La}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384INData Raw: 6e 64 65 78 4f 66 28 63 29 3e 3d 30 3f 69 3a 6c 3f 34 3a 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 74 61 2d 63 6c 61 72 69 74 79 2d 6d 61 73 6b 22 69 6e 20 6f 3a 72 2e 70 72 69 76 61 63 79 3d 33 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 74 61 2d 63 6c 61 72 69 74 79 2d 75 6e 6d 61 73 6b 22 69 6e 20 6f 3a 72 2e 70 72 69 76 61 63 79 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 71 74 2e 68 61 73 28 74 29 3a 72 2e 70 72 69 76 61 63 79 3d 71 74 2e 67 65 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 57 74 2e 68 61 73 28 74 29 3a 72 2e 70 72 69 76 61 63 79 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 2a 54 22 3d 3d 3d 75 3a 76 61 72 20 64 3d 6e 26 26 6e 2e 64 61 74 61 3f 6e 2e 64 61 74 61 2e 74 61 67 3a 22 22 2c 66 3d 6e 26 26 6e 2e 73 65 6c 65 63 74 6f 72 3f 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ndexOf(c)>=0?i:l?4:2;break;case"data-clarity-mask"in o:r.privacy=3;break;case"data-clarity-unmask"in o:r.privacy=0;break;case qt.has(t):r.privacy=qt.get(t);break;case Wt.has(t):r.privacy=2;break;case"*T"===u:var d=n&&n.data?n.data.tag:"",f=n&&n.selector?n
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC16384INData Raw: 72 22 2c 22 64 61 74 61 2d 64 72 75 70 61 6c 2d 66 6f 72 6d 2d 73 75 62 6d 69 74 2d 6c 61 73 74 22 5d 2c 61 61 3d 2f 5b 5c 72 5c 6e 5d 2b 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 72 61 28 74 2c 65 29 7b 76 61 72 20 6e 2c 61 3d 6e 75 6c 6c 3b 69 66 28 32 3d 3d 3d 65 26 26 21 31 3d 3d 3d 65 65 28 74 29 29 72 65 74 75 72 6e 20 61 3b 30 21 3d 3d 65 26 26 74 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 26 26 22 53 54 59 4c 45 22 3d 3d 3d 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 26 26 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 76 61 72 20 72 3d 21 31 3d 3d 3d 65 65 28 74 29 3f 22 61 64 64 22 3a 22 75 70 64 61 74 65 22 2c 69 3d 74 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r","data-drupal-form-submit-last"],aa=/[\r\n]+/g;function ra(t,e){var n,a=null;if(2===e&&!1===ee(t))return a;0!==e&&t.nodeType===Node.TEXT_NODE&&t.parentElement&&"STYLE"===t.parentElement.tagName&&(t=t.parentNode);var r=!1===ee(t)?"add":"update",i=t.paren
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC12490INData Raw: 3f 37 3a 65 2c 65 3d 73 28 29 3e 37 32 65 35 3f 32 3a 65 2c 28 65 3d 74 3e 31 30 34 38 35 37 36 30 3f 32 3a 65 29 21 3d 3d 74 72 2e 63 68 65 63 6b 26 26 77 72 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 74 29 7b 74 72 2e 63 68 65 63 6b 3d 74 2c 59 72 28 29 2c 6a 69 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 72 28 29 7b 30 21 3d 3d 74 72 2e 63 68 65 63 6b 26 26 6d 72 28 33 35 29 7d 66 75 6e 63 74 69 6f 6e 20 45 72 28 29 7b 74 72 3d 6e 75 6c 6c 7d 76 61 72 20 4f 72 3d 6e 75 6c 6c 2c 53 72 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 78 72 28 29 7b 4f 72 3d 7b 7d 2c 53 72 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 72 28 29 7b 4f 72 3d 7b 7d 2c 53 72 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 72 28 74 2c 65 29 7b 65 26 26 28 65 3d 22 22 2e 63 6f 6e 63 61 74
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?7:e,e=s()>72e5?2:e,(e=t>10485760?2:e)!==tr.check&&wr(e)}}function wr(t){tr.check=t,Yr(),ji()}function kr(){0!==tr.check&&mr(35)}function Er(){tr=null}var Or=null,Sr=null;function xr(){Or={},Sr={}}function Nr(){Or={},Sr={}}function Tr(t,e){e&&(e="".concat


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              123192.168.2.174995368.67.160.1374436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC860OUTGET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; receive-cookie-deprecation=1; uuid2=535537844608889607
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC1425INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=358&dpuuid=535537844608889607
                                                                                                                                                                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: f2ea4341-7396-4edf-958f-a586ee8b3259
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:04 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 17-Jan-2034 17:52:04 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=535537844608889607; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:04 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Proxy-Origin: 81.181.57.74; 81.181.57.74; 639.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              124192.168.2.174995434.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC1051OUTGET /dvar?v=13.83.0&pid=2422&pn=1&sn=1&uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&dv=H4sIAAAAAAAAA1WQ0UvDMBDG%2F5WjL9swZe1cRX07y6YWlNKu%2BDDGSNtDAmkiSYoM9X83qYPhS758Iff77u4rwocj7o7pTXaXQgy4RCDFWynUO%2FCuGw13BH0QoRWQdWL4u442fJk9St1y6SvfqPVnaXQ%2FA%2Bx1S4CKy5MTnQVDH9o4sKNwFN1HnE9xLo3YOX61zta3vnyPDYMcGRQlg6Y%2B%2BKfmaQvf8OxosCAU5NyDKhqE6slAzSVd3OY1bmoWJCC21STeBWiBcVF6UJYsswTmlR5VD6uF72bK3l16Sa%2BzJAmrkJ%2F8ZGM%2FaliKl33ttKHzkHAF%2F%2BwcNy%2BLg8chxhMhj35%2BAYjXMCZdAQAA&ct=2&r=474970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              125192.168.2.174995534.206.180.74436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC762OUTPOST /v2/events?uu=96af738c-fdc5-a6c5-a3b5-bf24ef9c45a4&sn=1&hd=1706637121&v=13.83.0&pid=2422&pn=1&str=10588&di=14192&dc=15492&fl=15500&sr=34&mdh=2538&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: c.clicktale.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2015
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC2015OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 30 2c 22 74 73 22 3a 35 2c 22 78 22 3a 31 30 33 34 2c 22 79 22 3a 38 37 30 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 46 43 50 22 2c 22 76 61 6c 22 3a 31 32 32 37 30 2e 35 2c 22 74 73 22 3a 32 32 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 4c 43 50 22 2c 22 76 61 6c 22 3a 31 32 34 35 34 2e 36 30 30 30 30 30 30 30 30 30 30 36 2c 22 74 73 22 3a 32 32 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 54 54 46 42 22 2c 22 76 61 6c 22 3a 31 30 39 37 38 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 74 73 22 3a 32 32 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 43 4c 53 22 2c 22 76 61 6c 22 3a 30 2e 30 33 36 31 39 31 38 36 32 34 38 35 38 34 33 36 31 2c 22 74 73 22 3a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [{"type":0,"ts":5,"x":1034,"y":870},{"type":19,"name":"FCP","val":12270.5,"ts":22},{"type":19,"name":"LCP","val":12454.600000000006,"ts":22},{"type":19,"name":"TTFB","val":10978.100000000006,"ts":22},{"type":19,"name":"CLS","val":0.03619186248584361,"ts":
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC469INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              126192.168.2.174995752.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC822OUTGET /ibs:dpid=771&dpuuid=CAESENggFu3tzOCGc387ChgMM6w&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887; dpm=35050774984483340004567475019318048768
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: 79lHd9bjSXg=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0b8af7933.edge-va6.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:04 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:04 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              127192.168.2.174995852.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC840OUTGET /ibs:dpid=477&dpuuid=a32adb534ed7b015ab5f979962884ce67525e2a0283d43d778da44e182749c01b0da87c991749652 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887; dpm=35050774984483340004567475019318048768
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: 4Hkz3LXVSUY=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0975f56c5.edge-va6.demdex.com 9 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:04 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:04 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              128192.168.2.174995952.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:04 UTC778OUTGET /ibs:dpid=358&dpuuid=535537844608889607 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887; dpm=35050774984483340004567475019318048768
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: pitqt3QITKo=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0bc9452d5.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:05 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:05 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              129192.168.2.174996152.165.165.26443
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NvNedGrehGN2W1y&MD=3Z8G6gZk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                                                                                                                                                                                              MS-CorrelationId: 85953260-4de5-43a4-96c9-bec333dbdad8
                                                                                                                                                                                                                                                                                                                                                                                                                              MS-RequestId: 5f80e35c-fcde-468d-a75a-5125106604dc
                                                                                                                                                                                                                                                                                                                                                                                                                              MS-CV: HqOCpD+4NkWJ0cQv.0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 25457
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:05 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              130192.168.2.174996752.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:06 UTC816OUTGET /ibs:dpid=782&dpuuid=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:06 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: PkTOg1PwREw=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcscanary-prod-va6-1-v067-07f4b616a.edge-va6.demdex.com 3 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:06 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:06 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:06 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              131192.168.2.1749971104.244.42.1314436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:07 UTC648OUTGET /i/adsct?p_user_id=35050774984483340004567475019318048768&p_id=38594 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:07 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              date: Tue, 30 Jan 2024 17:52:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              perf: 7469935968
                                                                                                                                                                                                                                                                                                                                                                                                                              server: tsa_b
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: personalization_id="v1_pCr4nbko6BYswO9e/CxYzw=="; Max-Age=63072000; Expires=Thu, 29 Jan 2026 17:52:07 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                              x-transaction-id: ebf70ca387c2efec
                                                                                                                                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                                                                                                                                              x-response-time: 77
                                                                                                                                                                                                                                                                                                                                                                                                                              x-connection-hash: bce290472fc8ca310314c3dec5a4d00c0f9718693ec64890892b9efefb1901f0
                                                                                                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              132192.168.2.174997352.223.40.1984436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:08 UTC661OUTGET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:08 UTC137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 70
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:08 UTC70INData Raw: 47 49 46 38 39 61 01 00 01 00 81 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 01 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!NETSCAPE2.0!,;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              133192.168.2.1749975192.184.69.2014436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:09 UTC634OUTGET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:09 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: mc=65b93749-7682a-a8fd8-41480; expires=Sat, 01-Mar-2025 17:52:09 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:09 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff 00 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              134192.168.2.174997952.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:10 UTC916OUTGET /ibs:dpid=1957&dpuuid=235DAA179B1F6089140CBE019A496167 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:10 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: N1t/d7ADRnA=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-0e37111ad.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:10 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:10 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              135192.168.2.174998152.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:11 UTC940OUTGET /ibs:dpid=3047&dpuuid=5873EF962A9843&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:11 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: Zuw3bJjnTnc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0d754d4b8.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:11 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:11 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              136192.168.2.1749982104.18.25.1734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:12 UTC713OUTGET /i.match?p=b13&u=35050774984483340004567475019318048768&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:12 UTC889INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Function: 206
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Reuse-Index: 487
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: ANON_ID=atnoeUriItxP3PTTfUSuwbKqJ63rewTSSb34AXlw; path=/; domain=.tribalfusion.com; expires=Mon, 29-Apr-2024 17:52:12 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: ANON_ID_old=atnoeUriItxP3PTTfUSuwbKqJ63rewTSSb34AXlw; path=/; domain=.tribalfusion.com; expires=Mon, 29-Apr-2024 17:52:12 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://s.tribalfusion.com/z/i.match?p=b13&u=35050774984483340004567475019318048768&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 84db913d1ee0b0b7-ATL
                                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:12 UTC42INData Raw: 32 34 0d 0a 3c 68 31 3e 45 72 72 6f 72 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 24<h1>Error 302 Moved Temporarily</h1>
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              137192.168.2.1749984104.18.25.1734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:12 UTC773OUTGET /z/i.match?p=b13&u=35050774984483340004567475019318048768&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: ANON_ID=atnoeUriItxP3PTTfUSuwbKqJ63rewTSSb34AXlw
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC849INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Function: 209
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Reuse-Index: 3246
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: ANON_ID=aSnsuBN3IdaSIdwFTkVRHtTJpvcZcrQDgnyfTsc5xUsQVQhwwSNiNu3KIpCWZc4DpdJ5Uh7kiW7prb0cZbx; path=/; domain=.tribalfusion.com; expires=Mon, 29-Apr-2024 17:52:13 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: ANON_ID_old=aSnsuBN3IdaSIdwFTkVRHtTJpvcZcrQDgnyfTsc5xUsQVQhwwSNiNu3KIpCWZc4DpdJ5Uh7kiW7prb0cZbx; path=/; domain=.tribalfusion.com; expires=Mon, 29-Apr-2024 17:52:13 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=22054
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 84db91418bae44cf-ATL
                                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC42INData Raw: 32 34 0d 0a 3c 68 31 3e 45 72 72 6f 72 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 24<h1>Error 302 Moved Temporarily</h1>
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              138192.168.2.174998634.200.65.2024436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC674OUTGET /cms?partner_id=ADOBE&_hosted_id=35050774984483340004567475019318048768&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cms.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC570INHTTP/1.1 302 Redirect
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://ups.analytics.yahoo.com/ups/58782/cms?partner_id=ADOBE&_hosted_id=35050774984483340004567475019318048768&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Language: en
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: A3=d=AQABBE03uWUCEFWu7doihFyFzYzJN-r2wxsFEgEBAQGIumXDZfGAziMA_eMAAA&S=AQAAAuVSLiP59Sh0eVinCS4hPZc; Expires=Wed, 29 Jan 2025 23:52:13 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC415INData Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 44 6f 63 75 6d 65 6e 74 20 48 61 73 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 77 68 69 74 65 22 20 46 47 43 4f 4c 4f 52 3d 22 62 6c 61 63 6b 22 3e 0a 3c 48 31 3e 44 6f 63 75 6d 65 6e 74 20 48 61 73 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 3c 48 52 3e 0a 0a 3c 46 4f 4e 54 20 46 41 43 45 3d 22 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 22 3e 3c 42 3e 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 68 61 73 20 6d 6f 76 65 64 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 2e 20 20 54 68 65 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 20 69 73 20 22 68
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <HTML><HEAD><TITLE>Document Has Moved</TITLE></HEAD><BODY BGCOLOR="white" FGCOLOR="black"><H1>Document Has Moved</H1><HR><FONT FACE="Helvetica,Arial"><B>Description: The document you requested has moved to a new location. The new location is "h


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              139192.168.2.174998752.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC942OUTGET /ibs:dpid=22054 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: PoHUok8hQU0=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Error: 300
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-08397a447.edge-va6.demdex.com 0 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:13 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:13 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              140192.168.2.174998834.200.65.2024436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC791OUTGET /ups/58782/cms?partner_id=ADOBE&_hosted_id=35050774984483340004567475019318048768&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: A3=d=AQABBE03uWUCEFWu7doihFyFzYzJN-r2wxsFEgEBAQGIumXDZfGAziMA_eMAAA&S=AQAAAuVSLiP59Sh0eVinCS4hPZc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:13 UTC719INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: IDSYNC=19cu~2gh5;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Wed, 29-Jan-2025 17:52:13 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-GUgwg.xE2pFMcbpyXNvyw.wczz.DSnmIwWo-~A
                                                                                                                                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: A3=d=AQABBE03uWUCEFWu7doihFyFzYzJN-r2wxsFEgEBAQGIumXDZfGAziMA_eMAAA&S=AQAAAuVSLiP59Sh0eVinCS4hPZc; Expires=Wed, 29 Jan 2025 23:52:13 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              141192.168.2.174999052.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:14 UTC1012OUTGET /ibs:dpid=30646?dpuuid=y-GUgwg.xE2pFMcbpyXNvyw.wczz.DSnmIwWo-~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:14 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: 80zeZBncQ0w=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-00fd5bbb2.edge-va6.demdex.com 6 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:14 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:14 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:14 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              142192.168.2.174999652.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:16 UTC1048OUTGET /ibs:dpid=57282&dpuuid=0C29F8072DAC5CAE99535F32A7D13BAE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:16 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: 5TrgQ2C2TXs=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0e7e1546c.edge-va6.demdex.com 7 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:16 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:16 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:16 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              143192.168.2.1749997192.132.33.684436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:17 UTC632OUTGET /dmp/adobe/user?dd_uuid=35050774984483340004567475019318048768 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: bttrack.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:17 UTC258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private,no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                                              X-ServerName: Track004-iad
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:51:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:17 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              144192.168.2.174999852.223.22.2144436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:18 UTC697OUTGET /getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dmpsync.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:18 UTC572INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: tluid=3226875877078116803796; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Mon, 29 Apr 2024 17:52:18 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              145192.168.2.175000234.224.206.1024436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC587OUTGET /dv/sync?tid=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC388INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=80742&dpuuid=99c5e057-9d5a-425b-9d30-6752d1836cd6
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: uuid=99c5e057-9d5a-425b-9d30-6752d1836cd6-20240130 12:52:19; Max-Age=7776000; Expires=Mon, 29 Apr 2024 17:52:19 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Request-Time: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              146192.168.2.175000152.223.22.2144436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC748OUTGET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dmpsync.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: tluid=3226875877078116803796
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC526INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=72352&dpuuid=3226875877078116803796&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: tluid=3226875877078116803796; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Mon, 29 Apr 2024 17:52:19 GMT; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              147192.168.2.175000352.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC1118OUTGET /ibs:dpid=80742&dpuuid=99c5e057-9d5a-425b-9d30-6752d1836cd6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: bIWF6WcrQSM=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-0fb7471d1.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:19 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:19 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              148192.168.2.175000452.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:20 UTC1147OUTGET /ibs:dpid=72352&dpuuid=3226875877078116803796&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:20 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: G/6Z9H4NQUc=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-080f9a2ef.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:20 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:20 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:20 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              149192.168.2.175000518.214.166.2424436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:20 UTC591OUTGET /CookieSyncAdobe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: rtb.adentifi.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:20 UTC128INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              150192.168.2.175000650.19.176.1194436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:21 UTC737OUTGET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=35050774984483340004567475019318048768?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:21 UTC536INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Server: 10.40.61.11
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: _cc_cc=ctst;Path=/;Domain=crwdcntrl.net;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=35050774984483340004567475019318048768?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: Jetty(9.4.38.v20210224)


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              151192.168.2.175000750.19.176.1194436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:21 UTC763OUTGET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=35050774984483340004567475019318048768?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: _cc_cc=ctst
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:21 UTC727INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Server: 10.40.3.30
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: _cc_dc=0;Path=/;Domain=crwdcntrl.net;Expires=Sat, 26-Oct-2024 17:10:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: _cc_id=d2e823aefb96712d90244489d20af824;Path=/;Domain=crwdcntrl.net;Expires=Sat, 26-Oct-2024 17:10:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: _cc_cc="";Version=1;Path=/;Domain=crwdcntrl.net;Expires=Thu, 01-Jan-1970 02:01:00 GMT;Max-Age=0;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=121998&dpuuid=d2e823aefb96712d90244489d20af824
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: Jetty(9.4.38.v20210224)


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              152192.168.2.175000852.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:22 UTC1183OUTGET /ibs:dpid=121998&dpuuid=d2e823aefb96712d90244489d20af824 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883|121998-1-1706637139875|144228-1-1706637140884
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:22 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: /EFgvS4rQ74=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-0d7021062.edge-va6.demdex.com 2 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:22 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:22 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:22 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              153192.168.2.175001052.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:22 UTC1164OUTGET /ibs:dpid=782&dpuuid=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883|121998-1-1706637139875|144228-1-1706637140884
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:22 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: Kws5PD0ASRY=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-2-v053-08ac3cf26.edge-va6.demdex.com 1 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:22 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:22 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:22 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              154192.168.2.1750014173.194.219.1574436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:24 UTC751OUTGET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmJrM1F3QUFBR3pSMHh2YQ== HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: IDE=AHWqTUmjUykVjVbva7WYqm-tzFHCJeOSmPnq-o0aH-0LuwZxXO2DvAErgDo1GJB_uNc
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:24 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:24 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              155192.168.2.1750019104.18.36.1554436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:26 UTC634OUTGET /rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:26 UTC1166INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: /rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva&C=1
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Ray: 84db91973e45b08b-ATL
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: CMID=Zbk3WqdpVPwfFuWW3lkEqAAA; Path=/; Domain=casalemedia.com; Expires=Wed, 29 Jan 2025 17:52:26 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: CMPS=084; Path=/; Domain=casalemedia.com; Expires=Mon, 29 Apr 2024 17:52:26 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: CMPRO=084; Path=/; Domain=casalemedia.com; Expires=Mon, 29 Apr 2024 17:52:26 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5EAM%2FWl70fFQBxlYsRse%2BCBUKGRZ7YA9RGnMl8B3c4qxJhc%2BxACaxQUcFKy2Z%2BIy8sJ1pkMGkKhA5tqb8oDVD6ofX%2BHTNoodUsICZ7rCgrmd9jh5b4KL2WC9yspPYeG%2Fylz1ohOr53FLTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              156192.168.2.1750021104.18.36.1554436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:27 UTC698OUTGET /rum?cm_dsp_id=88&external_user_id=Zbk3QwAAAGzR0xva&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: CMID=Zbk3WqdpVPwfFuWW3lkEqAAA; CMPS=084; CMPRO=084
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:27 UTC985INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Ray: 84db919abc714552-ATL
                                                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: CMID=Zbk3WqdpVPwfFuWW3lkEqAAA; Path=/; Domain=casalemedia.com; Expires=Wed, 29 Jan 2025 17:52:27 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: CMPRO=084; Path=/; Domain=casalemedia.com; Expires=Mon, 29 Apr 2024 17:52:27 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S68e5ULAhNbsmPPNM69TmQuUwdSK%2FK82A63GfeFRo%2BctgDSwX3BVLO9NwSDPX83QSUrU9F0Ejb9sIqTTkQ99pTzWPYsPnADL9839EHI2L%2BJWIGD%2BIZrSHlck9qta49XRlPERSCiCmc34cg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              157192.168.2.175002268.67.160.1374436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:27 UTC797OUTGET /setuid?entity=158&code=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; receive-cookie-deprecation=1; uuid2=535537844608889607
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:27 UTC1517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                                              AN-X-Request-Uuid: 164adf02-2bc5-4751-8175-62caca2ff3ca
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: XANDR_PANID=0U84jn1ew9ikPVt7_w3fV-ISfsCe9Ihc9la-kJur8ncyUhWxqD3Sx06SfQjg93aWzvvzpuruaMR21JdAcdeLWKJ8KsCpVkZhV1B8KCKoSgQ.; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:27 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: anj=dTM7k!M4.FErk#WF']wIg2GVTreJ6K!]tbPl1MwL(!R7qUY#QN`[/bhYWJX5@OOP<Ajed!KBLjv<QG=%9sk?bIRwi:w9Ld1srOXGFiqPY/y@Yw#tt_]*xHx`; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:27 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Tue, 17-Jan-2034 17:52:27 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: uuid2=535537844608889607; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 29-Apr-2024 17:52:27 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Proxy-Origin: 81.181.57.74; 81.181.57.74; 639.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              158192.168.2.175002635.244.159.84436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:28 UTC616OUTGET /w/1.0/sd?id=537148856&val=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:28 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              159192.168.2.1750029162.248.18.374436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:29 UTC679OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=Zbk3QwAAAGzR0xva HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:29 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              160192.168.2.175003431.13.66.354436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:31 UTC636OUTGET /fr/b.php?p=1531105787105294&e=Zbk3QwAAAGzR0xva&t=2592000&o=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:31 UTC1965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}],"group":"network-errors"}
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 09:52:31 PST
                                                                                                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                                              permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=()
                                                                                                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self)
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                                              nel: {"report_to":"network-errors","max_age":3600,"failure_fraction":0.01}
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: public
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 30 Jan 2024 09:52:31 PST
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                                                                                                                                                                                              origin-agent-cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:31 UTC235INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 2f 56 56 7a 58 48 73 63 54 53 6a 4e 33 37 6e 77 37 55 67 77 55 75 33 63 78 59 77 4b 34 41 5a 79 61 75 6d 71 6a 4f 72 62 6c 69 62 6c 2b 45 41 42 32 4d 4f 7a 71 52 44 58 4b 43 6c 39 6f 48 53 36 6b 59 79 76 5a 2f 46 4e 36 6f 6c 47 61 41 37 44 35 76 35 31 6e 51 3d 3d 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: /VVzXHscTSjN37nw7UgwUu3cxYwK4AZyaumqjOrblibl+EAB2MOzqRDXKCl9oHS6kYyvZ/FN6olGaA7D5v51nQ==Transfer-Encoding: chunkedAlt-Svc: h3=":443"; ma=86400Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:31 UTC54INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2bGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              161192.168.2.1750036151.101.193.444436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:32 UTC609OUTGET /sg/adobe/1/cm?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: trc.taboola.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:32 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Fastly-to-NLB-rtt: 170779
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                                                                              X-SERVICE-VERSION: v2
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-pdk-kfty2130058-PDK
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Timer: S1706637152.246383,VS0,VE172
                                                                                                                                                                                                                                                                                                                                                                                                                              X-vcl-time-ms: 172
                                                                                                                                                                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:32 UTC4INData Raw: 32 62 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2b
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,@L;
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:32 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              162192.168.2.175003852.87.115.2534436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:33 UTC597OUTGET /sync?nid=adobe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:33 UTC1315INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Location: https://dpm.demdex.net/ibs:dpid=390122&dpuuid=4QGHe0AkU19ZmYu7n2WfX1G1OUo
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id=s%3A0-e101877b-4024-535f-5999-8bbb9f659f5f.bEOpYUo4O0%2BuPpggetfO1ZC%2BD27Mos%2Fr1TBQ1R2hZ3g; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id=s%3A0-e101877b-4024-535f-5999-8bbb9f659f5f.bEOpYUo4O0%2BuPpggetfO1ZC%2BD27Mos%2Fr1TBQ1R2hZ3g; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v2=s%3A4QGHe0AkU19ZmYu7n2WfX1G1OUo.G4p8%2FPTVKGbmeP1CT0i0r5Kj3clVh7xkjuBOuOgFvUE; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v2=s%3A4QGHe0AkU19ZmYu7n2WfX1G1OUo.G4p8%2FPTVKGbmeP1CT0i0r5Kj3clVh7xkjuBOuOgFvUE; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v3=s%3AAQAKIJR9DUu03c6xr6ZXPfGMAhRF93MatNvpr-or40dRNE_sEHwYBCDh7uStBjABOgT87-jmQgQoBq52.hxMmZIO%2BIr3UIKCZ1eFM%2FGnjqZgT4MPpHBhoVC61PfY; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v3=s%3AAQAKIJR9DUu03c6xr6ZXPfGMAhRF93MatNvpr-or40dRNE_sEHwYBCDh7uStBjABOgT87-jmQgQoBq52.hxMmZIO%2BIr3UIKCZ1eFM%2FGnjqZgT4MPpHBhoVC61PfY; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 100
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:33 UTC100INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 3d 33 39 30 31 32 32 26 61 6d 70 3b 64 70 75 75 69 64 3d 34 51 47 48 65 30 41 6b 55 31 39 5a 6d 59 75 37 6e 32 57 66 58 31 47 31 4f 55 6f 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <a href="https://dpm.demdex.net/ibs:dpid=390122&amp;dpuuid=4QGHe0AkU19ZmYu7n2WfX1G1OUo">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                                              163192.168.2.175004152.201.196.734436508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:33 UTC1431OUTGET /ibs:dpid=390122&dpuuid=4QGHe0AkU19ZmYu7n2WfX1G1OUo HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://mscom.demdex.net/
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                                              Cookie: demdex=35050774984483340004567475019318048768; dpm=35050774984483340004567475019318048768; dextp=358-1-1706637122441|477-1-1706637122553|771-1-1706637122887|782-1-1706637123887|992-1-1706637124884|1123-1-1706637125884|903-1-1706637126875|1175-1-1706637127881|1957-1-1706637128890|3047-1-1706637129886|22054-1-1706637130883|30646-1-1706637131888|53196-1-1706637132888|38117-1-1706637133877|57282-1-1706637134881|49276-1-1706637135885|72352-1-1706637136874|80742-1-1706637137880|81309-1-1706637138883|121998-1-1706637139875|144228-1-1706637140884|144229-1-1706637141887|144230-1-1706637142878|144231-1-1706637143886|144232-1-1706637144888|144233-1-1706637145886|144234-1-1706637146889|144235-1-1706637147875|144236-1-1706637148881|144237-1-1706637149884|147592-1-1706637150876|390122-1-1706637151882
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:33 UTC890INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                                              Date: Tue, 30 Jan 2024 17:52:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                                              X-TID: /ZvxHhWKSIY=
                                                                                                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                                              P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                                              DCS: dcs-prod-va6-1-v053-0b771a927.edge-va6.demdex.com 11 ms
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: dpm=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:33 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              set-cookie: demdex=35050774984483340004567475019318048768; Max-Age=15552000; Expires=Sun, 28 Jul 2024 17:52:33 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                                              2024-01-30 17:52:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:51:15
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\Palworld.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Users\user\Desktop\Palworld.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff74f740000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:182'784 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:A9181A14270AD54407A16516C05817BE
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:51:31
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6fa1e0000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:51:32
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6fa1e0000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:52:03
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6212 --field-trial-handle=2116,i,8841958676898613242,11507238833919217486,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6fa1e0000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:52:08
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Downloads\dxwebsetup.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x1000000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:295'320 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:2CBD6AD183914A0C554F0739069E77D7
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:52:09
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Downloads\dxwebsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Downloads\dxwebsetup.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x1000000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:295'320 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:2CBD6AD183914A0C554F0739069E77D7
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:52:09
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x170000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:527'360 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:AC3A5F7BE8CD13A863B50AB5FE00B71C
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:53:17
                                                                                                                                                                                                                                                                                                                                                                                                                              Start date:30/01/2024
                                                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\Palworld.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\Palworld.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff74f740000
                                                                                                                                                                                                                                                                                                                                                                                                                              File size:182'784 bytes
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:A9181A14270AD54407A16516C05817BE
                                                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:22.9%
                                                                                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:24.1%
                                                                                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:83
                                                                                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                                                                                                                                                                                                                                                                                                                execution_graph 220 10017b1 221 10017c4 220->221 222 10017eb GetDesktopWindow 220->222 223 10017c7 221->223 225 10017dd EndDialog 221->225 224 10017fa LoadStringA SetDlgItemTextA MessageBeep 222->224 224->223 225->223 226 1001fb1 wsprintfA 178 1001f34 181 1001ef8 178->181 182 1001f03 181->182 183 1001f2c 181->183 184 1001f20 182->184 185 1001f08 182->185 199 1001ddf GetWindowsDirectoryA 183->199 195 1001ea3 184->195 187 1001f1e 185->187 190 1001e52 RegOpenKeyExA 185->190 191 1001e78 RegQueryValueExA 190->191 192 1001e9b 190->192 193 1001e92 RegCloseKey 191->193 194 1001e8f 191->194 192->187 193->192 194->193 196 1001ec5 195->196 197 1001ee4 196->197 198 1001ec9 RegQueryInfoKeyA 196->198 197->187 198->197 200 1001e01 WritePrivateProfileStringA 199->200 204 1001e4c 199->204 202 1001e32 200->202 203 1001e39 _llseek _lclose 202->203 202->204 203->204 204->187 227 10018b5 GetCurrentProcess OpenProcessToken 228 10018e1 LookupPrivilegeValueA AdjustTokenPrivileges 227->228 229 10018d5 227->229 228->229 230 1001da9 231 1001db2 lstrlen 230->231 232 1001dbe 230->232 231->232 205 100198b RegCreateKeyExA 206 10019f2 205->206 215 1001a34 205->215 207 1001a00 wsprintfA RegQueryValueExA 206->207 208 1001a2f 206->208 207->206 207->208 209 1001a49 GetSystemDirectoryA 208->209 208->215 210 1001a6d LoadLibraryA 209->210 211 1001a85 FreeLibrary 210->211 212 1001b0b GetModuleFileNameA 210->212 211->212 218 1001aa9 GetSystemDirectoryA 211->218 213 1001acc lstrlen lstrlen LocalAlloc 212->213 212->215 213->215 216 1001b2e wsprintfA lstrlen RegSetValueExA RegCloseKey LocalFree 213->216 216->215 218->213 219 1001abb 218->219 219->213 233 100168b 234 10016b8 233->234 238 100179c 233->238 251 10015f6 LoadLibraryA 234->251 237 10016c9 GetCurrentProcess OpenProcessToken 237->238 239 10016e4 GetTokenInformation 237->239 240 1001790 CloseHandle 239->240 241 1001700 GetLastError 239->241 240->238 241->240 242 100170f LocalAlloc 241->242 243 1001720 GetTokenInformation 242->243 244 100178f 242->244 245 1001733 AllocateAndInitializeSid 243->245 246 1001788 LocalFree 243->246 244->240 245->246 247 1001754 245->247 246->244 248 100177f FreeSid 247->248 249 100175b EqualSid 247->249 250 1001772 247->250 248->246 249->247 249->250 250->248 252 1001683 251->252 253 1001627 251->253 252->237 252->238 254 1001679 FreeLibrary 253->254 255 100163a AllocateAndInitializeSid 253->255 254->252 256 1001678 255->256 257 1001668 FreeSid 255->257 256->254 257->256 259 1001b8b 260 1001ba3 259->260 261 1001c72 259->261 260->261 262 1001bc5 RegQueryValueExA 260->262 262->261 263 1001bf1 GetSystemDirectoryA 262->263 264 1001c1d 263->264 265 1001c2e wsprintfA lstrlen 263->265 264->265 265->261 266 1001f4b 267 1001f55 266->267 268 1001f5a CreateDirectoryA 267->268 269 1001f68 267->269 268->269 270 1001f6e GetWindowsDirectoryA 271 1001f8d 270->271

                                                                                                                                                                                                                                                                                                                                                                                                                                Callgraph

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCreateKeyExA.KERNELBASE(80000002,0100A0C4,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 010019E4
                                                                                                                                                                                                                                                                                                                                                                                                                                • wsprintfA.USER32 ref: 01001A09
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000000,00000000,?), ref: 01001A1D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 01001A56
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(00000000), ref: 01001A74
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?), ref: 01001A9F
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 01001AB1
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrlen.KERNEL32(0100AC44), ref: 01001AD7
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 01001AE2
                                                                                                                                                                                                                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000050), ref: 01001AEB
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000104), ref: 01001B19
                                                                                                                                                                                                                                                                                                                                                                                                                                • wsprintfA.USER32 ref: 01001B59
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrlen.KERNEL32(00000000), ref: 01001B63
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000001,00000000,00000001), ref: 01001B70
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 01001B79
                                                                                                                                                                                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 01001B80
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrlen$DirectoryFreeLibraryLocalSystemValuewsprintf$AllocCloseCreateFileLoadModuleNameQuery
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s /D:%s$DelNodeRunDLL32$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3721875013-3876174064
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5d94104a00e9d0ccd01717d02609a08f8015148e237d1d63623d6869345cfc5d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bcd9c67c776e79ec80fa89b258506c9e143caafd4bb2848af9ab02cf1fab0281
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d94104a00e9d0ccd01717d02609a08f8015148e237d1d63623d6869345cfc5d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31514071A40218BBEB229BA5DD49EDE7BBCEB08700F004495F685E6085D7B9DA41CF90
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 24 1001e52-1001e76 RegOpenKeyExA 25 1001e78-1001e8d RegQueryValueExA 24->25 26 1001e9b-1001ea0 24->26 27 1001e92-1001e95 RegCloseKey 25->27 28 1001e8f 25->28 27->26 28->27
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 01001E6E
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,00000000,?), ref: 01001E85
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 01001E95
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7a797c0b9dcb7767ccf906ce318d436ef8d89cccfb9cdaf3cd7182f96baaf62c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 28be454f978d5970a4e16e1394c3bca2c1ef4d0bed3d580e281dbf39f647a0de
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a797c0b9dcb7767ccf906ce318d436ef8d89cccfb9cdaf3cd7182f96baaf62c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1F0D475A01128FBEB229F92DD08DEFBFACEF057A0F008055F98996150D771DA10EBA0
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 010015F6: LoadLibraryA.KERNEL32(advapi32.dll), ref: 0100161A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 010015F6: AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0100165E
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 010015F6: FreeSid.ADVAPI32(?), ref: 01001672
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 010015F6: FreeLibrary.KERNEL32(?), ref: 0100167C
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,?), ref: 010016CF
                                                                                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 010016D6
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 010016F6
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 01001700
                                                                                                                                                                                                                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000000,?), ref: 01001714
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 0100172D
                                                                                                                                                                                                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0100174A
                                                                                                                                                                                                                                                                                                                                                                                                                                • EqualSid.ADVAPI32(00000004,?), ref: 01001760
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 01001782
                                                                                                                                                                                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000), ref: 01001789
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 01001793
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AllocCloseCurrentEqualErrorHandleLastLoadOpen
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 793078628-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bb5fe4861fc728833115231643eac192e69f4f778fcc582930cb2832bc57f699
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fa5215c0b5e6886bf03ae5b40989aa8fe66889e67d1830d7472693dfac7b44e0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb5fe4861fc728833115231643eac192e69f4f778fcc582930cb2832bc57f699
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7315E71A00249EFEB23DBA49988EEE7BB9FF04340F5004A5F6C5E2085D775D644CB61
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcpy.KERNEL32(?,?), ref: 01001CAD
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcat.KERNEL32(?,0100128C), ref: 01001CC1
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 01001CD1
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcpy.KERNEL32(?,?), ref: 01001CEB
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmp.KERNEL32(?,01001288), ref: 01001D02
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmp.KERNEL32(?,01001284), ref: 01001D18
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 01001D30
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcat.KERNEL32(?,?), ref: 01001D59
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileA.KERNEL32(?,00000010), ref: 01001D84
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 01001D95
                                                                                                                                                                                                                                                                                                                                                                                                                                • RemoveDirectoryA.KERNEL32(?), ref: 01001D9C
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Findlstrcat$Filelstrcmplstrcpy$CloseDirectoryFirstNextRemove
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2848787617-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4ab2d1adc861ee376fe6417c4b70ad234cb15c40ff7beeece14c99d657c3a8df
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a00f6dc85045b5a751000bc1c93d4bef5bd8a44fc60f5db9cfdca4d6f7f72306
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ab2d1adc861ee376fe6417c4b70ad234cb15c40ff7beeece14c99d657c3a8df
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F3119B690415DABEF62EBB5DD88FCA7BBCAF14340F440592B6C5D2084DBB4D6848F60
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 010018C2
                                                                                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 010018C9
                                                                                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 010018EB
                                                                                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100190A
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ProcessToken$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: SeShutdownPrivilege$@l
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2349140579-2743654327
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5c5867862be160855593b21028be569d484c2d5728f526fa0e32b4ad4f6b976e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 05607d40d37e3d7cfa1acf5e7c24027e9414555ed0db78eb33ce689f5d9f9449
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c5867862be160855593b21028be569d484c2d5728f526fa0e32b4ad4f6b976e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21014C71642225BAF7329BA28C0DFEF7EACEF06794F000410BA89E40C5D6B5D70496F5
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 82 1001b8b-1001b9d 83 1001ba3-1001bbf 82->83 84 1001c7c-1001c7e 82->84 83->84 86 1001bc5-1001beb RegQueryValueExA 83->86 87 1001bf1-1001c1b GetSystemDirectoryA 86->87 88 1001c72-1001c7b 86->88 89 1001c1d-1001c28 87->89 90 1001c2e-1001c69 wsprintfA lstrlen 87->90 88->84 89->90 90->88
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000000,?,?), ref: 01001BE3
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 01001C12
                                                                                                                                                                                                                                                                                                                                                                                                                                • wsprintfA.USER32 ref: 01001C46
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrlen.KERNEL32(?), ref: 01001C56
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DirectoryQuerySystemValuelstrlenwsprintf
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 770829711-2593670723
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e75a87f575a87b88306cb88d64188b753a6e3c5b2626c8ce63df789149fba349
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2fb7fcdbff80cae6b570ff950ba8ccadd0e573114065fe0f363dccfd66d38777
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e75a87f575a87b88306cb88d64188b753a6e3c5b2626c8ce63df789149fba349
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25215375A4021CBBEB22DBA5DD49FDABB7CEB08740F0000A5F689E6081D7B5DB448F60
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 103 10015f6-1001625 LoadLibraryA 104 1001683-1001688 103->104 105 1001627-1001638 103->105 107 1001679-1001682 FreeLibrary 105->107 108 100163a-1001666 AllocateAndInitializeSid 105->108 107->104 109 1001678 108->109 110 1001668-1001672 FreeSid 108->110 109->107 110->109
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0100161A
                                                                                                                                                                                                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0100165E
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 01001672
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0100167C
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary$AllocateInitializeLoad
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2374981305-1888249752
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 05aef74ab9c6aad8ac387d91b692b6fb9c51c55194fb5577f0a734ca75a63f4d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7c54915b23e232019903c0576df7497f5bb26148f144bc74401e3466b5a6cae1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05aef74ab9c6aad8ac387d91b692b6fb9c51c55194fb5577f0a734ca75a63f4d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87117071944289FBDB12DFA99C48ADEBFB8EF18344F540099F181A3181C6758A04CB65
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 112 1001ddf-1001dff GetWindowsDirectoryA 113 1001e01-1001e37 WritePrivateProfileStringA 112->113 114 1001e4d-1001e51 112->114 117 1001e39-1001e46 _llseek _lclose 113->117 118 1001e4c 113->118 117->118 118->114
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 01001DF7
                                                                                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 01001E1D
                                                                                                                                                                                                                                                                                                                                                                                                                                • _llseek.KERNEL32(00000000,00000000,00000002), ref: 01001E3D
                                                                                                                                                                                                                                                                                                                                                                                                                                • _lclose.KERNEL32(00000000), ref: 01001E46
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: wininit.ini
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3481966002-4206010578
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 33bb5396c23d974d2fbc9a26ebd13b6f924a008bcaa109b51e7b3c9eaee11000
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b7b4abcde96b08424be1b8ef761040528c423947c2d44bd333b95f446d3817fe
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33bb5396c23d974d2fbc9a26ebd13b6f924a008bcaa109b51e7b3c9eaee11000
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCF0AFB6600194A7E732E7799D8CEEB3ABCAB85710F000095B7D9E30C0D6B8C9458B70
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 119 10017b1-10017c2 120 10017c4-10017c5 119->120 121 10017eb-1001833 GetDesktopWindow LoadStringA SetDlgItemTextA MessageBeep 119->121 122 10017c7-10017c9 120->122 123 10017cb-10017d2 120->123 127 1001839-100183b 121->127 124 100183c-100183d 122->124 123->122 125 10017d4-10017db 123->125 125->122 128 10017dd-10017e9 EndDialog 125->128 127->124 128->127
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(?,0000083E), ref: 010017E3
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 010017EB
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadStringA.USER32(?,00000000,00000200), ref: 01001816
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 0100182B
                                                                                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(000000FF), ref: 01001833
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000011.00000002.2542730863.0000000001001000.00000020.00000001.01000000.00000006.sdmp, Offset: 01001000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_1001000_dxwebsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1273765764-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 52c35957c5d6308ac9e5b8dfae4ee701d5fa30329f22752cf5df4afad45c4fb5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dbb55cd7090eff77bfa65d7c4eba401a97cfafb7d2c079e3b47d5aa362050595
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52c35957c5d6308ac9e5b8dfae4ee701d5fa30329f22752cf5df4afad45c4fb5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D601283140024AABFB265FA4DC4CAEA3AB8BB04745F044564BAA9950E5CBB9CB51CB91
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:10.7%
                                                                                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:14.1%
                                                                                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:46
                                                                                                                                                                                                                                                                                                                                                                                                                                execution_graph 12478 6c699ea9 12479 6c699ebb 12478->12479 12482 6c699683 12479->12482 12485 6c689a40 12482->12485 12492 6c689858 12485->12492 12491 6c689a84 12493 6c689864 12492->12493 12494 6c68988a 12493->12494 12530 6c6897a5 12493->12530 12496 6c6898cf 12494->12496 12497 6c6898f8 GetWindowsDirectoryA 12496->12497 12498 6c68998f 12496->12498 12500 6c68991f 12497->12500 12501 6c68990f OutputDebugStringA 12497->12501 12498->12501 13165 6c69ae4e 12498->13165 13161 6c689894 12500->13161 12525 6c689a2a 12501->12525 12505 6c6899b3 13168 6c69ad54 12505->13168 12508 6c69ae6a ___ansicp 4 API calls 12511 6c689a39 12508->12511 12509 6c68994b CreateDirectoryA 12512 6c68995e GetLastError 12509->12512 12513 6c689972 12509->12513 12526 6c69ae6a 12511->12526 12512->12501 12512->12513 12515 6c689894 96 API calls 12513->12515 12515->12498 12517 6c6899ce 12519 6c689894 96 API calls 12517->12519 12518 6c6899f4 12520 6c689894 96 API calls 12518->12520 12521 6c6899ef 12519->12521 12520->12521 13174 6c69aa91 12521->13174 12523 6c689a24 13207 6c69aa10 12523->13207 12525->12508 12527 6c69ae72 12526->12527 12528 6c69ae74 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12526->12528 12527->12491 12528->12491 12533 6c69a972 12530->12533 12536 6c69a8ba 12533->12536 12537 6c69a8ea 12536->12537 12538 6c69a8ca 12536->12538 12540 6c69a916 12537->12540 12541 6c69a8f9 12537->12541 12551 6c69e2c9 12538->12551 12558 6c69d596 12540->12558 12543 6c69e2c9 __fclose_nolock 60 API calls 12541->12543 12546 6c69a8fe 12543->12546 12547 6c69e272 __fclose_nolock 5 API calls 12546->12547 12549 6c6897be 12547->12549 12548 6c69a945 12548->12549 12601 6c69d391 12548->12601 12549->12494 12622 6c69c305 GetLastError 12551->12622 12553 6c69a8cf 12554 6c69e272 12553->12554 12555 6c69e1c7 OutputDebugStringA 12554->12555 12556 6c69ae6a ___ansicp 4 API calls 12555->12556 12557 6c69e26b 12556->12557 12557->12549 12722 6c69b670 12558->12722 12561 6c69d607 12562 6c69e2c9 __fclose_nolock 60 API calls 12561->12562 12564 6c69d60c 12562->12564 12567 6c69e272 __fclose_nolock 5 API calls 12564->12567 12566 6c69d674 12566->12561 12572 6c69e4d0 __fileno 60 API calls 12566->12572 12569 6c69d61e 12567->12569 12568 6c69e4d0 __fileno 60 API calls 12571 6c69d658 12568->12571 12570 6c69ae6a ___ansicp 4 API calls 12569->12570 12573 6c69e19d 12570->12573 12571->12566 12575 6c69e4d0 __fileno 60 API calls 12571->12575 12574 6c69d69b 12572->12574 12573->12548 12578 6c69e4d0 __fileno 60 API calls 12574->12578 12591 6c69d6c3 __aulldvrm _fprintf 12574->12591 12577 6c69d664 12575->12577 12579 6c69e4d0 __fileno 60 API calls 12577->12579 12580 6c69d6a7 12578->12580 12579->12566 12582 6c69e4d0 __fileno 60 API calls 12580->12582 12580->12591 12581 6c69d4e1 94 API calls _write_string 12581->12591 12583 6c69d6b3 12582->12583 12585 6c69e4d0 __fileno 60 API calls 12583->12585 12584 6c69d9f1 12593 6c69da2f 12584->12593 12739 6c69b8aa 12584->12739 12585->12591 12586 6c69b293 __fclose_nolock 60 API calls 12586->12591 12587 6c69d519 94 API calls _write_multi_char 12587->12591 12588 6c69e162 12590 6c69e2c9 __fclose_nolock 60 API calls 12588->12590 12589 6c69c162 __mtterm 4 API calls 12595 6c69dd52 12589->12595 12590->12564 12591->12561 12591->12569 12591->12581 12591->12584 12591->12586 12591->12587 12591->12588 12596 6c6a27d6 72 API calls __cftof 12591->12596 12600 6c69d544 94 API calls _write_string 12591->12600 12736 6c6a27f8 12591->12736 12593->12589 12594 6c69dd82 12598 6c69c162 __mtterm 4 API calls 12594->12598 12599 6c69dda7 12594->12599 12595->12594 12597 6c69c162 __mtterm 4 API calls 12595->12597 12596->12591 12597->12594 12598->12599 12599->12548 12600->12591 12602 6c69e4d0 __fileno 60 API calls 12601->12602 12603 6c69d3a0 12602->12603 12604 6c69d3ab 12603->12604 12605 6c69d3c2 12603->12605 12606 6c69e2c9 __fclose_nolock 60 API calls 12604->12606 12607 6c69d3c6 12605->12607 12610 6c69d3d3 12605->12610 12619 6c69d3b0 12606->12619 12608 6c69e2c9 __fclose_nolock 60 API calls 12607->12608 12608->12619 12609 6c69d424 12611 6c69d4ad 12609->12611 12612 6c69d42e 12609->12612 12610->12609 12613 6c69d419 12610->12613 12610->12619 12981 6c6a25ec 12610->12981 12615 6c6a24b7 __locking 94 API calls 12611->12615 12616 6c69d445 12612->12616 12620 6c69d461 12612->12620 12613->12609 12946 6c6a2598 12613->12946 12615->12619 12990 6c6a24b7 12616->12990 12619->12549 12620->12619 12949 6c6a1cb8 12620->12949 12636 6c69c1db TlsGetValue 12622->12636 12625 6c69c32a 12626 6c69c375 SetLastError 12625->12626 12641 6c6a1afb 12625->12641 12626->12553 12630 6c69c356 12631 6c69c35d 12630->12631 12632 6c69c36c 12630->12632 12653 6c69c24c 12631->12653 12664 6c69b293 12632->12664 12635 6c69c365 12635->12626 12637 6c69c1eb 12636->12637 12638 6c69c204 TlsGetValue 12636->12638 12639 6c69c162 __mtterm 4 API calls 12637->12639 12638->12625 12640 6c69c1f6 TlsSetValue 12639->12640 12640->12638 12643 6c6a1b04 12641->12643 12644 6c69c33c 12643->12644 12645 6c6a1b22 Sleep 12643->12645 12677 6c69c6ec 12643->12677 12644->12626 12646 6c69c162 TlsGetValue 12644->12646 12645->12643 12647 6c69c19b GetModuleHandleA 12646->12647 12648 6c69c17a 12646->12648 12650 6c69c1aa GetProcAddress 12647->12650 12651 6c69c193 12647->12651 12648->12647 12649 6c69c184 TlsGetValue 12648->12649 12652 6c69c18f 12649->12652 12650->12651 12651->12630 12652->12647 12652->12651 12690 6c69d1a0 12653->12690 12655 6c69c258 GetModuleHandleA 12656 6c69c27a GetProcAddress GetProcAddress 12655->12656 12657 6c69c29e InterlockedIncrement 12655->12657 12656->12657 12691 6c69f9d0 12657->12691 12659 6c69c2c5 12698 6c6a0fc5 InterlockedIncrement 12659->12698 12661 6c69c2e4 12710 6c69c2f7 12661->12710 12663 6c69c2f1 _realloc 12663->12635 12666 6c69b29f _realloc 12664->12666 12665 6c69b318 _realloc 12665->12635 12666->12665 12667 6c69b2de 12666->12667 12669 6c69f9d0 _realloc 58 API calls 12666->12669 12667->12665 12668 6c69b2f3 HeapFree 12667->12668 12668->12665 12670 6c69b305 12668->12670 12673 6c69b2b6 ___sbh_find_block 12669->12673 12671 6c69e2c9 __fclose_nolock 58 API calls 12670->12671 12672 6c69b30a GetLastError 12671->12672 12672->12665 12674 6c69b2d0 12673->12674 12713 6c69fa90 12673->12713 12719 6c69b2e9 12674->12719 12678 6c69c6f8 _realloc 12677->12678 12679 6c69c710 12678->12679 12687 6c69c72f _memset 12678->12687 12680 6c69e2c9 __fclose_nolock 59 API calls 12679->12680 12681 6c69c715 12680->12681 12682 6c69e272 __fclose_nolock 5 API calls 12681->12682 12686 6c69c725 _realloc 12682->12686 12683 6c69c7a1 HeapAlloc 12683->12687 12684 6c69f0a3 _realloc TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12684->12687 12685 6c69f9d0 _realloc 59 API calls 12685->12687 12686->12643 12687->12683 12687->12684 12687->12685 12687->12686 12688 6c6a0253 _realloc 5 API calls 12687->12688 12689 6c69c7e8 __calloc_impl LeaveCriticalSection 12687->12689 12688->12687 12689->12687 12690->12655 12692 6c69f9f8 EnterCriticalSection 12691->12692 12693 6c69f9e5 12691->12693 12692->12659 12694 6c69f908 __mtinitlocknum 59 API calls 12693->12694 12695 6c69f9eb 12694->12695 12695->12692 12696 6c69bdfe __amsg_exit 59 API calls 12695->12696 12697 6c69f9f7 12696->12697 12697->12692 12699 6c6a0fe3 InterlockedIncrement 12698->12699 12700 6c6a0fe6 12698->12700 12699->12700 12701 6c6a0ff3 12700->12701 12702 6c6a0ff0 InterlockedIncrement 12700->12702 12703 6c6a0ffd InterlockedIncrement 12701->12703 12704 6c6a1000 12701->12704 12702->12701 12703->12704 12705 6c6a100a InterlockedIncrement 12704->12705 12707 6c6a100d 12704->12707 12705->12707 12706 6c6a1026 InterlockedIncrement 12706->12707 12707->12706 12708 6c6a1041 InterlockedIncrement 12707->12708 12709 6c6a1036 InterlockedIncrement 12707->12709 12708->12661 12709->12707 12711 6c69f8ec _doexit LeaveCriticalSection 12710->12711 12712 6c69c2fe 12711->12712 12712->12663 12715 6c69facf 12713->12715 12718 6c69fd71 _realloc 12713->12718 12714 6c69fcbb VirtualFree 12716 6c69fd1f 12714->12716 12715->12714 12715->12718 12717 6c69fd2e VirtualFree HeapFree 12716->12717 12716->12718 12717->12718 12718->12674 12720 6c69f8ec _doexit LeaveCriticalSection 12719->12720 12721 6c69b2f0 12720->12721 12721->12667 12723 6c69b683 12722->12723 12729 6c69b6d0 12722->12729 12756 6c69c386 12723->12756 12726 6c69b6b0 12726->12729 12776 6c6a09d9 12726->12776 12729->12561 12729->12591 12730 6c69e4d0 12729->12730 12731 6c69d64c 12730->12731 12732 6c69e4df 12730->12732 12731->12566 12731->12568 12733 6c69e2c9 __fclose_nolock 60 API calls 12732->12733 12734 6c69e4e4 12733->12734 12735 6c69e272 __fclose_nolock 5 API calls 12734->12735 12735->12731 12737 6c69b670 ___crtGetStringTypeA 70 API calls 12736->12737 12738 6c6a280b 12737->12738 12738->12591 12740 6c69b95d 12739->12740 12749 6c69b8bc 12739->12749 12741 6c69f0a3 _realloc 4 API calls 12740->12741 12742 6c69b963 12741->12742 12744 6c69e2c9 __fclose_nolock 59 API calls 12742->12744 12755 6c69b955 12744->12755 12747 6c69b919 HeapAlloc 12747->12749 12749->12747 12750 6c69b949 12749->12750 12753 6c69b94e 12749->12753 12749->12755 12813 6c6a14d0 12749->12813 12822 6c6a1346 12749->12822 12856 6c69be5c 12749->12856 12859 6c69b856 12749->12859 12867 6c69f0a3 12749->12867 12751 6c69e2c9 __fclose_nolock 59 API calls 12750->12751 12751->12753 12754 6c69e2c9 __fclose_nolock 59 API calls 12753->12754 12754->12755 12755->12593 12757 6c69c305 _raise 60 API calls 12756->12757 12758 6c69c38e 12757->12758 12759 6c69b688 12758->12759 12792 6c69bdfe 12758->12792 12759->12726 12761 6c6a113a 12759->12761 12762 6c6a1146 _realloc 12761->12762 12763 6c69c386 __getptd 60 API calls 12762->12763 12764 6c6a114b 12763->12764 12765 6c6a1179 12764->12765 12767 6c6a115d 12764->12767 12766 6c69f9d0 _realloc 60 API calls 12765->12766 12768 6c6a1180 12766->12768 12769 6c69c386 __getptd 60 API calls 12767->12769 12799 6c6a10f7 12768->12799 12770 6c6a1162 12769->12770 12773 6c6a1170 _realloc 12770->12773 12775 6c69bdfe __amsg_exit 60 API calls 12770->12775 12773->12726 12775->12773 12777 6c6a09e5 _realloc 12776->12777 12778 6c69c386 __getptd 60 API calls 12777->12778 12779 6c6a09ea 12778->12779 12780 6c6a09fc 12779->12780 12781 6c69f9d0 _realloc 60 API calls 12779->12781 12784 6c6a0a0a _realloc 12780->12784 12788 6c69bdfe __amsg_exit 60 API calls 12780->12788 12782 6c6a0a1a 12781->12782 12783 6c6a0a63 12782->12783 12785 6c6a0a4b InterlockedIncrement 12782->12785 12786 6c6a0a31 InterlockedDecrement 12782->12786 12810 6c6a0a74 12783->12810 12784->12729 12785->12783 12786->12785 12789 6c6a0a3c 12786->12789 12788->12784 12789->12785 12790 6c69b293 __fclose_nolock 60 API calls 12789->12790 12791 6c6a0a4a 12790->12791 12791->12785 12793 6c6a14d0 __FF_MSGBANNER 60 API calls 12792->12793 12794 6c69be08 12793->12794 12795 6c6a1346 __mtinitlocknum 60 API calls 12794->12795 12796 6c69be10 12795->12796 12797 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12796->12797 12798 6c69be1b 12797->12798 12798->12759 12800 6c6a10fb 12799->12800 12801 6c6a112d 12799->12801 12800->12801 12802 6c6a0fc5 ___addlocaleref 8 API calls 12800->12802 12807 6c6a11a4 12801->12807 12803 6c6a110e 12802->12803 12803->12801 12804 6c6a1059 ___removelocaleref 8 API calls 12803->12804 12805 6c6a1119 12804->12805 12805->12801 12806 6c6a0e77 __freeptd 60 API calls 12805->12806 12806->12801 12808 6c69f8ec _doexit LeaveCriticalSection 12807->12808 12809 6c6a11ab 12808->12809 12809->12770 12811 6c69f8ec _doexit LeaveCriticalSection 12810->12811 12812 6c6a0a7b 12811->12812 12812->12780 12870 6c6a500a 12813->12870 12816 6c6a14e4 12818 6c6a1346 __mtinitlocknum 60 API calls 12816->12818 12820 6c6a1506 12816->12820 12817 6c6a500a __set_error_mode 60 API calls 12817->12816 12819 6c6a14fc 12818->12819 12821 6c6a1346 __mtinitlocknum 60 API calls 12819->12821 12820->12749 12821->12820 12823 6c6a135a 12822->12823 12824 6c6a500a __set_error_mode 57 API calls 12823->12824 12855 6c6a148b 12823->12855 12825 6c6a137c 12824->12825 12826 6c6a1490 GetStdHandle 12825->12826 12827 6c6a500a __set_error_mode 57 API calls 12825->12827 12828 6c6a149e 12826->12828 12826->12855 12829 6c6a138d 12827->12829 12831 6c6a14b6 WriteFile 12828->12831 12828->12855 12829->12826 12830 6c6a139f 12829->12830 12830->12855 12876 6c6a1b4c 12830->12876 12831->12855 12834 6c6a13d5 GetModuleFileNameA 12835 6c6a13f2 12834->12835 12845 6c6a1415 12834->12845 12837 6c6a1b4c __mtinitlocknum 57 API calls 12835->12837 12840 6c6a1402 12837->12840 12842 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 12840->12842 12840->12845 12842->12845 12843 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 12846 6c6a1433 12843->12846 12844 6c6a4c88 __mtinitlocknum 57 API calls 12847 6c6a1442 12844->12847 12888 6c6a4c88 12845->12888 12846->12844 12848 6c6a1453 12847->12848 12849 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 12847->12849 12850 6c6a4c88 __mtinitlocknum 57 API calls 12848->12850 12849->12848 12851 6c6a1467 12850->12851 12852 6c6a1478 12851->12852 12853 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 12851->12853 12897 6c6a4e65 12852->12897 12853->12852 12855->12749 12934 6c69be2c GetModuleHandleA 12856->12934 12860 6c69b862 _realloc 12859->12860 12861 6c69f9d0 _realloc 60 API calls 12860->12861 12862 6c69b893 _realloc 12860->12862 12863 6c69b878 12861->12863 12862->12749 12937 6c6a0253 12863->12937 12868 6c69c162 __mtterm 4 API calls 12867->12868 12869 6c69f0b3 12868->12869 12869->12749 12871 6c6a5019 12870->12871 12872 6c69e2c9 __fclose_nolock 60 API calls 12871->12872 12875 6c6a14d7 12871->12875 12873 6c6a503c 12872->12873 12874 6c69e272 __fclose_nolock 5 API calls 12873->12874 12874->12875 12875->12816 12875->12817 12877 6c6a1b5d 12876->12877 12878 6c6a1b64 12876->12878 12877->12878 12881 6c6a1b8a 12877->12881 12879 6c69e2c9 __fclose_nolock 60 API calls 12878->12879 12884 6c6a1b69 12879->12884 12880 6c69e272 __fclose_nolock 5 API calls 12882 6c6a13c1 12880->12882 12881->12882 12883 6c69e2c9 __fclose_nolock 60 API calls 12881->12883 12882->12834 12885 6c69e1c7 OutputDebugStringA 12882->12885 12883->12884 12884->12880 12886 6c69ae6a ___ansicp SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12885->12886 12887 6c69e26b 12886->12887 12887->12834 12891 6c6a4ca0 12888->12891 12893 6c6a4c99 12888->12893 12889 6c69e2c9 __fclose_nolock 60 API calls 12890 6c6a4ca5 12889->12890 12892 6c69e272 __fclose_nolock 5 API calls 12890->12892 12891->12889 12894 6c6a1420 12892->12894 12893->12891 12895 6c6a4cd4 12893->12895 12894->12843 12894->12846 12895->12894 12896 6c69e2c9 __fclose_nolock 60 API calls 12895->12896 12896->12890 12898 6c69c154 _raise TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12897->12898 12899 6c6a4e75 12898->12899 12900 6c6a4e8f LoadLibraryA 12899->12900 12905 6c6a4f36 12899->12905 12901 6c6a4ea0 12900->12901 12902 6c6a4ea7 GetProcAddress 12900->12902 12901->12855 12902->12901 12904 6c6a4eb9 12902->12904 12903 6c6a4fb5 12906 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12903->12906 12924 6c6a4f9a 12903->12924 12907 6c69c0e9 ___crtInitCritSecAndSpinCount TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12904->12907 12905->12903 12909 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12905->12909 12917 6c6a4fc4 12906->12917 12910 6c6a4ebf GetProcAddress 12907->12910 12908 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12908->12901 12911 6c6a4f56 12909->12911 12912 6c69c0e9 ___crtInitCritSecAndSpinCount TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12910->12912 12914 6c6a4f82 12911->12914 12916 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12911->12916 12918 6c69bedc __get_amblksiz 54 API calls 12914->12918 12920 6c6a4f75 12916->12920 12921 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 12917->12921 12917->12924 12922 6c6a4f8b 12918->12922 12920->12903 12920->12914 12921->12924 12922->12924 12924->12908 12935 6c69be40 GetProcAddress 12934->12935 12936 6c69be50 ExitProcess 12934->12936 12935->12936 12939 6c6a0281 12937->12939 12938 6c6a031a 12940 6c69fe60 ___sbh_alloc_new_group VirtualAlloc 12938->12940 12942 6c69b883 12938->12942 12939->12938 12941 6c69fdab ___sbh_alloc_new_region HeapReAlloc HeapAlloc VirtualAlloc HeapFree 12939->12941 12939->12942 12940->12942 12941->12938 12943 6c69b89c 12942->12943 12944 6c69f8ec _doexit LeaveCriticalSection 12943->12944 12945 6c69b8a3 12944->12945 12945->12862 13015 6c69c80f 12946->13015 12950 6c6a1cc4 _realloc 12949->12950 12951 6c6a1cf1 12950->12951 12952 6c6a1cd5 12950->12952 12954 6c6a1cff 12951->12954 12956 6c6a1d20 12951->12956 13044 6c69e2e1 12952->13044 12957 6c69e2e1 __dosmaperr 60 API calls 12954->12957 12958 6c6a1d40 12956->12958 12959 6c6a1d66 12956->12959 12961 6c6a1d04 12957->12961 12962 6c69e2e1 __dosmaperr 60 API calls 12958->12962 13022 6c6a2a92 12959->13022 12960 6c69e2c9 __fclose_nolock 60 API calls 12975 6c6a1ce2 _realloc 12960->12975 12964 6c69e2c9 __fclose_nolock 60 API calls 12961->12964 12965 6c6a1d45 12962->12965 12967 6c6a1d0b 12964->12967 12968 6c69e2c9 __fclose_nolock 60 API calls 12965->12968 12966 6c6a1d6c 12969 6c6a1d79 12966->12969 12970 6c6a1d95 12966->12970 12971 6c69e272 __fclose_nolock 5 API calls 12967->12971 12972 6c6a1d4c 12968->12972 13034 6c6a1c2e 12969->13034 12974 6c69e2c9 __fclose_nolock 60 API calls 12970->12974 12971->12975 12976 6c69e272 __fclose_nolock 5 API calls 12972->12976 12978 6c6a1d9a 12974->12978 12975->12619 12976->12975 12977 6c6a1d8a 13047 6c6a1dc7 12977->13047 12979 6c69e2e1 __dosmaperr 60 API calls 12978->12979 12979->12977 12982 6c6a25f9 12981->12982 12984 6c6a2608 12981->12984 12983 6c69e2c9 __fclose_nolock 60 API calls 12982->12983 12985 6c6a25fe 12983->12985 12986 6c6a262c 12984->12986 12987 6c69e2c9 __fclose_nolock 60 API calls 12984->12987 12985->12613 12986->12613 12988 6c6a261c 12987->12988 12989 6c69e272 __fclose_nolock 5 API calls 12988->12989 12989->12986 12991 6c6a24c3 _realloc 12990->12991 12992 6c6a24cb 12991->12992 12993 6c6a24e6 12991->12993 12995 6c69e2e1 __dosmaperr 60 API calls 12992->12995 12994 6c6a24f4 12993->12994 13000 6c6a2535 12993->13000 12996 6c69e2e1 __dosmaperr 60 API calls 12994->12996 12997 6c6a24d0 12995->12997 12999 6c6a24f9 12996->12999 12998 6c69e2c9 __fclose_nolock 60 API calls 12997->12998 13001 6c6a24d8 _realloc 12998->13001 13002 6c69e2c9 __fclose_nolock 60 API calls 12999->13002 13003 6c6a2a92 __locking 61 API calls 13000->13003 13001->12619 13004 6c6a2500 13002->13004 13005 6c6a253b 13003->13005 13008 6c69e272 __fclose_nolock 5 API calls 13004->13008 13006 6c6a2548 13005->13006 13007 6c6a255e 13005->13007 13091 6c6a1dd6 13006->13091 13010 6c69e2c9 __fclose_nolock 60 API calls 13007->13010 13008->13001 13012 6c6a2563 13010->13012 13011 6c6a2556 13154 6c6a2589 13011->13154 13013 6c69e2e1 __dosmaperr 60 API calls 13012->13013 13013->13011 13016 6c69c6ec __calloc_impl 60 API calls 13015->13016 13017 6c69c829 13016->13017 13018 6c69e2c9 __fclose_nolock 60 API calls 13017->13018 13021 6c69c848 13017->13021 13019 6c69c83f 13018->13019 13020 6c69e2c9 __fclose_nolock 60 API calls 13019->13020 13019->13021 13020->13021 13021->12609 13023 6c6a2a9e _realloc 13022->13023 13024 6c6a2afb 13023->13024 13027 6c69f9d0 _realloc 60 API calls 13023->13027 13025 6c6a2b1e _realloc 13024->13025 13026 6c6a2b01 EnterCriticalSection 13024->13026 13025->12966 13026->13025 13028 6c6a2ac9 13027->13028 13029 6c6a2aef 13028->13029 13030 6c6a2ad4 13028->13030 13063 6c6a2b2a 13029->13063 13050 6c6a1a18 13030->13050 13033 6c6a2ae2 13033->13029 13066 6c6a29fb 13034->13066 13036 6c6a1c4c 13037 6c6a1c54 13036->13037 13038 6c6a1c65 SetFilePointer 13036->13038 13039 6c69e2c9 __fclose_nolock 60 API calls 13037->13039 13040 6c6a1c7d GetLastError 13038->13040 13041 6c6a1c59 13038->13041 13039->13041 13040->13041 13042 6c6a1c87 13040->13042 13041->12977 13085 6c69e2f9 13042->13085 13045 6c69c305 _raise 60 API calls 13044->13045 13046 6c69e2e6 13045->13046 13046->12960 13090 6c6a2b38 LeaveCriticalSection 13047->13090 13049 6c6a1dcf 13049->12975 13051 6c6a1a24 _realloc 13050->13051 13052 6c69c162 __mtterm TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 13051->13052 13053 6c6a1a34 13052->13053 13054 6c69be9b __get_wpgmptr 58 API calls 13053->13054 13057 6c6a1a88 _realloc 13053->13057 13055 6c6a1a44 13054->13055 13056 6c6a1a53 13055->13056 13058 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 13055->13058 13059 6c6a1a5c GetModuleHandleW 13056->13059 13060 6c6a1a7d 13056->13060 13057->13033 13058->13056 13059->13060 13061 6c6a1a6b GetProcAddress 13059->13061 13062 6c69c0e9 ___crtInitCritSecAndSpinCount TlsGetValue TlsGetValue GetModuleHandleA GetProcAddress 13060->13062 13061->13060 13062->13057 13064 6c69f8ec _doexit LeaveCriticalSection 13063->13064 13065 6c6a2b31 13064->13065 13065->13024 13067 6c6a2a18 13066->13067 13075 6c6a2a08 13066->13075 13069 6c6a2a1d 13067->13069 13072 6c6a2a27 13067->13072 13068 6c69e2c9 __fclose_nolock 60 API calls 13070 6c6a2a0d 13068->13070 13071 6c69e2e1 __dosmaperr 60 API calls 13069->13071 13070->13036 13071->13075 13073 6c6a2a75 13072->13073 13076 6c6a2a36 13072->13076 13074 6c69e2e1 __dosmaperr 60 API calls 13073->13074 13077 6c6a2a7a 13074->13077 13075->13068 13079 6c69e2e1 __dosmaperr 60 API calls 13076->13079 13081 6c6a2a6c 13076->13081 13078 6c69e2c9 __fclose_nolock 60 API calls 13077->13078 13078->13081 13080 6c6a2a55 13079->13080 13082 6c69e2c9 __fclose_nolock 60 API calls 13080->13082 13081->13036 13083 6c6a2a5c 13082->13083 13084 6c69e272 __fclose_nolock 5 API calls 13083->13084 13084->13081 13086 6c69e2e1 __dosmaperr 60 API calls 13085->13086 13087 6c69e304 _realloc 13086->13087 13088 6c69e2c9 __fclose_nolock 60 API calls 13087->13088 13090->13049 13092 6c6a1e0f 13091->13092 13123 6c6a1e08 13091->13123 13093 6c6a1e3a 13092->13093 13094 6c6a1e13 13092->13094 13098 6c6a1ea9 13093->13098 13099 6c6a1e83 13093->13099 13095 6c69e2e1 __dosmaperr 60 API calls 13094->13095 13097 6c6a1e18 13095->13097 13096 6c69ae6a ___ansicp 4 API calls 13100 6c6a24b0 13096->13100 13102 6c69e2c9 __fclose_nolock 60 API calls 13097->13102 13101 6c6a1ebb 13098->13101 13104 6c6a1c2e __lseeki64 62 API calls 13098->13104 13103 6c69e2e1 __dosmaperr 60 API calls 13099->13103 13100->13011 13106 6c6a25ec _fprintf 60 API calls 13101->13106 13105 6c6a1e1f 13102->13105 13107 6c6a1e88 13103->13107 13104->13101 13109 6c69e272 __fclose_nolock 5 API calls 13105->13109 13110 6c6a1ec4 13106->13110 13108 6c69e2c9 __fclose_nolock 60 API calls 13107->13108 13111 6c6a1e91 13108->13111 13109->13123 13112 6c6a212a 13110->13112 13119 6c69c386 __getptd 60 API calls 13110->13119 13113 6c69e272 __fclose_nolock 5 API calls 13111->13113 13114 6c6a23e8 WriteFile 13112->13114 13115 6c6a2138 13112->13115 13113->13123 13116 6c6a241b GetLastError 13114->13116 13117 6c6a22d7 13114->13117 13118 6c6a2207 13115->13118 13128 6c6a214c 13115->13128 13120 6c6a2125 13116->13120 13117->13120 13130 6c6a22dc 13118->13130 13133 6c6a2214 13118->13133 13122 6c6a1edf GetConsoleMode 13119->13122 13121 6c6a2467 13120->13121 13120->13123 13127 6c6a243a 13120->13127 13121->13123 13126 6c69e2c9 __fclose_nolock 60 API calls 13121->13126 13122->13112 13124 6c6a1f06 13122->13124 13123->13096 13124->13112 13125 6c6a1f17 GetConsoleCP 13124->13125 13125->13120 13148 6c6a1f40 13125->13148 13132 6c6a248a 13126->13132 13135 6c6a2459 13127->13135 13136 6c6a2445 13127->13136 13128->13120 13128->13121 13129 6c6a21ab WriteFile 13128->13129 13129->13116 13129->13128 13130->13121 13131 6c6a234d WideCharToMultiByte 13130->13131 13131->13116 13139 6c6a2384 WriteFile 13131->13139 13137 6c69e2e1 __dosmaperr 60 API calls 13132->13137 13133->13121 13134 6c6a2276 WriteFile 13133->13134 13140 6c6a2272 13133->13140 13134->13116 13134->13140 13141 6c69e2f9 __dosmaperr 60 API calls 13135->13141 13138 6c69e2c9 __fclose_nolock 60 API calls 13136->13138 13137->13123 13142 6c6a244a 13138->13142 13143 6c6a23bb GetLastError 13139->13143 13146 6c6a23af 13139->13146 13140->13117 13140->13120 13140->13133 13140->13134 13141->13123 13144 6c69e2e1 __dosmaperr 60 API calls 13142->13144 13143->13146 13144->13123 13146->13117 13146->13120 13146->13130 13146->13139 13147 6c6a59f7 72 API calls __fassign 13147->13148 13148->13120 13148->13147 13149 6c6a2025 13148->13149 13150 6c6a1fcd WideCharToMultiByte 13148->13150 13157 6c6a2835 13148->13157 13149->13116 13149->13120 13149->13148 13151 6c6a5814 10 API calls __locking 13149->13151 13153 6c6a2046 WriteFile 13149->13153 13150->13120 13152 6c6a2004 WriteFile 13150->13152 13151->13149 13152->13116 13152->13149 13153->13116 13153->13149 13160 6c6a2b38 LeaveCriticalSection 13154->13160 13156 6c6a2591 13156->13001 13158 6c6a27f8 __isleadbyte_l 70 API calls 13157->13158 13159 6c6a2844 13158->13159 13159->13148 13160->13156 13162 6c6898a0 13161->13162 13163 6c6898c7 13162->13163 13164 6c6897a5 96 API calls 13162->13164 13163->12501 13163->12509 13164->13163 13220 6c69ad75 13165->13220 13167 6c6899a1 13167->12501 13167->12505 13656 6c69aca5 13168->13656 13171 6c69ac84 13667 6c69abde 13171->13667 13177 6c69aa9d _realloc 13174->13177 13175 6c69aaab 13176 6c69e2c9 __fclose_nolock 60 API calls 13175->13176 13178 6c69aab0 13176->13178 13177->13175 13179 6c69ab71 13177->13179 13181 6c69e4d0 __fileno 60 API calls 13177->13181 13180 6c69e272 __fclose_nolock 5 API calls 13178->13180 13678 6c69e7bd 13179->13678 13187 6c69aac0 _realloc 13180->13187 13182 6c69aae9 13181->13182 13184 6c69e4d0 __fileno 60 API calls 13182->13184 13201 6c69ab11 13182->13201 13186 6c69aaf5 13184->13186 13185 6c69ab89 13684 6c69e88b 13185->13684 13191 6c69e4d0 __fileno 60 API calls 13186->13191 13186->13201 13187->12523 13189 6c69e4d0 __fileno 60 API calls 13192 6c69ab2e 13189->13192 13194 6c69ab01 13191->13194 13197 6c69ab56 13192->13197 13198 6c69e4d0 __fileno 60 API calls 13192->13198 13196 6c69e4d0 __fileno 60 API calls 13194->13196 13196->13201 13197->13175 13197->13179 13202 6c69ab3a 13198->13202 13201->13175 13201->13189 13202->13197 13204 6c69e4d0 __fileno 60 API calls 13202->13204 13205 6c69ab46 13204->13205 13206 6c69e4d0 __fileno 60 API calls 13205->13206 13206->13197 13208 6c69aa1c _realloc 13207->13208 13209 6c69aa30 13208->13209 13211 6c69aa4d 13208->13211 13210 6c69e2c9 __fclose_nolock 60 API calls 13209->13210 13213 6c69aa35 13210->13213 13212 6c69e7bd _fgets 61 API calls 13211->13212 13217 6c69aa45 _realloc 13211->13217 13214 6c69aa65 13212->13214 13215 6c69e272 __fclose_nolock 5 API calls 13213->13215 13718 6c69a994 13214->13718 13215->13217 13217->12525 13221 6c69ad81 _realloc 13220->13221 13222 6c69ad94 13221->13222 13223 6c69ada6 13221->13223 13224 6c69e2c9 __fclose_nolock 60 API calls 13222->13224 13225 6c69adb4 13223->13225 13227 6c69add9 13223->13227 13239 6c69ad99 _realloc @_EH4_CallFilterFunc@8 13224->13239 13226 6c69e2c9 __fclose_nolock 60 API calls 13225->13226 13228 6c69adb9 13226->13228 13242 6c69ed23 13227->13242 13230 6c69e272 __fclose_nolock 5 API calls 13228->13230 13230->13239 13231 6c69adde 13232 6c69adf2 13231->13232 13233 6c69ade5 13231->13233 13234 6c69ae19 13232->13234 13235 6c69adf9 13232->13235 13236 6c69e2c9 __fclose_nolock 60 API calls 13233->13236 13261 6c69ea7c 13234->13261 13237 6c69e2c9 __fclose_nolock 60 API calls 13235->13237 13236->13239 13237->13239 13239->13167 13243 6c69ed2f _realloc 13242->13243 13244 6c69f9d0 _realloc 60 API calls 13243->13244 13245 6c69ed3d 13244->13245 13246 6c69edae 13245->13246 13247 6c69edaa 13245->13247 13289 6c69f908 13245->13289 13318 6c69e7f7 13245->13318 13323 6c69e85e 13245->13323 13249 6c69b8aa _realloc 60 API calls 13246->13249 13286 6c69ee40 13247->13286 13250 6c69edb8 13249->13250 13250->13247 13254 6c6a1a18 ___crtInitCritSecAndSpinCount 60 API calls 13250->13254 13253 6c69ee35 _realloc 13253->13231 13255 6c69eddd 13254->13255 13256 6c69ede8 13255->13256 13257 6c69edfb EnterCriticalSection 13255->13257 13259 6c69b293 __fclose_nolock 60 API calls 13256->13259 13257->13247 13260 6c69edf0 13259->13260 13260->13247 13262 6c69ea9e 13261->13262 13263 6c69eab2 13262->13263 13274 6c69ead1 13262->13274 13265 6c69e2c9 __fclose_nolock 60 API calls 13263->13265 13264 6c69ec6d 13268 6c69ecbd 13264->13268 13269 6c69ecd7 13264->13269 13266 6c69eab7 13265->13266 13267 6c69e272 __fclose_nolock 5 API calls 13266->13267 13273 6c69ae24 13267->13273 13270 6c69e2c9 __fclose_nolock 60 API calls 13268->13270 13334 6c6a35a2 13269->13334 13272 6c69ecc2 13270->13272 13275 6c69e272 __fclose_nolock 5 API calls 13272->13275 13283 6c69ae3f 13273->13283 13274->13264 13274->13268 13337 6c6a3974 13274->13337 13275->13273 13280 6c6a37e8 95 API calls 13281 6c69ec84 13280->13281 13281->13264 13282 6c6a37e8 95 API calls 13281->13282 13282->13264 13649 6c69e824 13283->13649 13285 6c69ae47 13285->13239 13328 6c69f8ec LeaveCriticalSection 13286->13328 13288 6c69ee47 13288->13253 13290 6c69f914 _realloc 13289->13290 13291 6c69f93c 13290->13291 13292 6c69f924 13290->13292 13294 6c69f93a 13291->13294 13299 6c69f94a _realloc 13291->13299 13293 6c6a14d0 __FF_MSGBANNER 60 API calls 13292->13293 13295 6c69f929 13293->13295 13294->13291 13296 6c69b8aa _realloc 60 API calls 13294->13296 13297 6c6a1346 __mtinitlocknum 60 API calls 13295->13297 13298 6c69f955 13296->13298 13300 6c69f930 13297->13300 13301 6c69f96b 13298->13301 13302 6c69f95c 13298->13302 13299->13245 13304 6c69be5c __mtinitlocknum 3 API calls 13300->13304 13303 6c69f9d0 _realloc 60 API calls 13301->13303 13305 6c69e2c9 __fclose_nolock 60 API calls 13302->13305 13306 6c69f972 13303->13306 13304->13294 13307 6c69f961 13305->13307 13308 6c69f97a 13306->13308 13309 6c69f9a6 13306->13309 13307->13299 13310 6c6a1a18 ___crtInitCritSecAndSpinCount 60 API calls 13308->13310 13311 6c69b293 __fclose_nolock 60 API calls 13309->13311 13312 6c69f985 13310->13312 13313 6c69f997 13311->13313 13312->13313 13314 6c69b293 __fclose_nolock 60 API calls 13312->13314 13329 6c69f9c2 13313->13329 13316 6c69f991 13314->13316 13317 6c69e2c9 __fclose_nolock 60 API calls 13316->13317 13317->13313 13319 6c69e810 EnterCriticalSection 13318->13319 13320 6c69e804 13318->13320 13319->13245 13321 6c69f9d0 _realloc 60 API calls 13320->13321 13322 6c69e80d 13321->13322 13322->13245 13324 6c69e86b 13323->13324 13325 6c69e877 LeaveCriticalSection 13323->13325 13333 6c69f8ec LeaveCriticalSection 13324->13333 13325->13245 13327 6c69e874 13327->13245 13328->13288 13332 6c69f8ec LeaveCriticalSection 13329->13332 13331 6c69f9c9 13331->13307 13332->13331 13333->13327 13343 6c6a34e5 13334->13343 13336 6c6a35bd 13336->13273 13601 6c6a3804 13337->13601 13339 6c69ec52 13339->13268 13340 6c6a37e8 13339->13340 13614 6c6a35c7 13340->13614 13346 6c6a34f1 _realloc 13343->13346 13344 6c6a34fd 13345 6c69e2c9 __fclose_nolock 60 API calls 13344->13345 13347 6c6a3502 13345->13347 13346->13344 13348 6c6a352e 13346->13348 13349 6c69e272 __fclose_nolock 5 API calls 13347->13349 13354 6c6a2e97 13348->13354 13353 6c6a3511 _realloc 13349->13353 13353->13336 13355 6c6a2ec2 13354->13355 13437 6c6a5d0a 13355->13437 13358 6c6a2eed 13443 6c69be9b 13358->13443 13359 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 13359->13358 13362 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 13365 6c6a2f08 13362->13365 13363 6c6a2f3e 13364 6c69e2e1 __dosmaperr 60 API calls 13363->13364 13366 6c6a2f43 13364->13366 13365->13363 13370 6c6a2fec 13365->13370 13367 6c69e2c9 __fclose_nolock 60 API calls 13366->13367 13368 6c6a2f4d 13367->13368 13369 6c69e272 __fclose_nolock 5 API calls 13368->13369 13389 6c6a2f5c 13369->13389 13449 6c6a2b64 13370->13449 13372 6c6a3092 13438 6c6a5d19 13437->13438 13440 6c6a2ede 13437->13440 13439 6c69e2c9 __fclose_nolock 60 API calls 13438->13439 13441 6c6a5d1e 13439->13441 13440->13358 13440->13359 13442 6c69e272 __fclose_nolock 5 API calls 13441->13442 13442->13440 13444 6c69beaa 13443->13444 13445 6c69e2c9 __fclose_nolock 60 API calls 13444->13445 13446 6c69bebf 13444->13446 13447 6c69beaf 13445->13447 13446->13362 13446->13365 13448 6c69e272 __fclose_nolock 5 API calls 13447->13448 13448->13446 13450 6c6a2b70 _realloc 13449->13450 13451 6c69f908 __mtinitlocknum 60 API calls 13450->13451 13452 6c6a2b80 13451->13452 13453 6c69f9d0 _realloc 60 API calls 13452->13453 13454 6c6a2b85 _realloc 13452->13454 13462 6c6a2b94 13453->13462 13454->13372 13602 6c6a381b 13601->13602 13609 6c6a3814 __fassign 13601->13609 13603 6c69b670 ___crtGetStringTypeA 70 API calls 13602->13603 13604 6c6a3827 13603->13604 13605 6c6a385a 13604->13605 13606 6c6a3888 13604->13606 13604->13609 13607 6c69e2c9 __fclose_nolock 60 API calls 13605->13607 13608 6c69e2c9 __fclose_nolock 60 API calls 13606->13608 13606->13609 13610 6c6a385f 13607->13610 13611 6c6a3895 13608->13611 13609->13339 13612 6c69e272 __fclose_nolock 5 API calls 13610->13612 13613 6c69e272 __fclose_nolock 5 API calls 13611->13613 13612->13609 13613->13609 13615 6c69b670 ___crtGetStringTypeA 70 API calls 13614->13615 13616 6c6a35db 13615->13616 13617 6c6a3613 13616->13617 13618 6c6a35e4 13616->13618 13620 6c6a364a 13617->13620 13621 6c6a361b 13617->13621 13619 6c69e2c9 __fclose_nolock 60 API calls 13618->13619 13623 6c6a35e9 13619->13623 13622 6c6a3652 13620->13622 13632 6c6a3676 13620->13632 13624 6c69e2c9 __fclose_nolock 60 API calls 13621->13624 13634 6c6a5d48 13622->13634 13626 6c69e272 __fclose_nolock 5 API calls 13623->13626 13627 6c6a3620 13624->13627 13633 6c69ec67 13626->13633 13628 6c69e272 __fclose_nolock 5 API calls 13627->13628 13628->13633 13629 6c6a379b 13631 6c69e2c9 __fclose_nolock 60 API calls 13629->13631 13630 6c6a47c0 95 API calls ___crtLCMapStringA 13630->13632 13631->13633 13632->13629 13632->13630 13632->13633 13633->13264 13633->13280 13635 6c69b670 ___crtGetStringTypeA 70 API calls 13634->13635 13636 6c6a5d5c 13635->13636 13637 6c6a5d63 13636->13637 13638 6c6a5d91 13636->13638 13639 6c69e2c9 __fclose_nolock 60 API calls 13637->13639 13640 6c6a5d99 13638->13640 13648 6c6a5dc4 13638->13648 13641 6c6a5d68 13639->13641 13642 6c69e2c9 __fclose_nolock 60 API calls 13640->13642 13643 6c69e272 __fclose_nolock 5 API calls 13641->13643 13644 6c6a5d9e 13642->13644 13647 6c6a5d78 __stricmp_l 13643->13647 13645 6c69e272 __fclose_nolock 5 API calls 13644->13645 13645->13647 13646 6c6a11b5 95 API calls __stricmp_l 13646->13648 13647->13633 13648->13646 13648->13647 13650 6c69e84d LeaveCriticalSection 13649->13650 13651 6c69e835 13649->13651 13650->13285 13651->13650 13652 6c69e83c 13651->13652 13655 6c69f8ec LeaveCriticalSection 13652->13655 13654 6c69e84a 13654->13285 13655->13654 13657 6c69acb8 13656->13657 13658 6c69ad32 13656->13658 13657->13658 13659 6c69acbd 13657->13659 13660 6c69e2c9 __fclose_nolock 60 API calls 13658->13660 13662 6c69acce GetLocalTime 13659->13662 13663 6c69acc5 13659->13663 13661 6c69acca 13660->13661 13666 6c69e272 __fclose_nolock 5 API calls 13661->13666 13665 6c6899bc 13662->13665 13664 6c69e2c9 __fclose_nolock 60 API calls 13663->13664 13664->13661 13665->13171 13666->13665 13668 6c69abf1 13667->13668 13669 6c69ac62 13667->13669 13668->13669 13671 6c69abf6 13668->13671 13670 6c69e2c9 __fclose_nolock 60 API calls 13669->13670 13676 6c69ac04 13670->13676 13672 6c69ac08 GetLocalTime 13671->13672 13673 6c69abff 13671->13673 13675 6c6899c5 13672->13675 13674 6c69e2c9 __fclose_nolock 60 API calls 13673->13674 13674->13676 13675->12517 13675->12518 13677 6c69e272 __fclose_nolock 5 API calls 13676->13677 13677->13675 13679 6c69e7ce 13678->13679 13680 6c69e7e6 EnterCriticalSection 13678->13680 13679->13680 13681 6c69e7d5 13679->13681 13680->13185 13682 6c69f9d0 _realloc 60 API calls 13681->13682 13683 6c69e7e3 13682->13683 13683->13185 13685 6c69e4d0 __fileno 60 API calls 13684->13685 13686 6c69e89a 13685->13686 13687 6c6a25ec _fprintf 60 API calls 13686->13687 13689 6c69e8a0 13687->13689 13688 6c69ab93 13693 6c69e95b 13688->13693 13689->13688 13690 6c69e8de 13689->13690 13691 6c69b8aa _realloc 60 API calls 13690->13691 13692 6c69e8e4 13691->13692 13692->13688 13695 6c69aba3 13693->13695 13699 6c69e97d 13693->13699 13694 6c69d391 _vswprintf_s 94 API calls 13694->13699 13701 6c69e923 13695->13701 13697 6c69e4d0 __fileno 60 API calls 13697->13699 13699->13694 13699->13695 13699->13697 13700 6c6a24b7 __locking 94 API calls 13699->13700 13708 6c69f290 13699->13708 13712 6c69e53d 13699->13712 13700->13699 13702 6c69e92e 13701->13702 13703 6c69abad 13701->13703 13702->13703 13704 6c69e53d __fclose_nolock 94 API calls 13702->13704 13705 6c69abd1 13703->13705 13704->13703 13706 6c69e824 _fgets 2 API calls 13705->13706 13707 6c69abd7 13706->13707 13707->13187 13709 6c69f2a8 13708->13709 13710 6c69f2cf __VEC_memcpy 13709->13710 13711 6c69f2d7 13709->13711 13710->13711 13711->13699 13713 6c69e556 13712->13713 13717 6c69e577 13712->13717 13714 6c69e4d0 __fileno 60 API calls 13713->13714 13713->13717 13715 6c69e570 13714->13715 13716 6c6a24b7 __locking 94 API calls 13715->13716 13716->13717 13717->13699 13719 6c69a9a8 13718->13719 13720 6c69a9c4 13718->13720 13721 6c69e2c9 __fclose_nolock 60 API calls 13719->13721 13723 6c69e53d __fclose_nolock 94 API calls 13720->13723 13726 6c69a9bd 13720->13726 13722 6c69a9ad 13721->13722 13724 6c69e272 __fclose_nolock 5 API calls 13722->13724 13725 6c69a9d0 13723->13725 13724->13726 13737 6c69e507 13725->13737 13734 6c69aa84 13726->13734 13735 6c69e824 _fgets 2 API calls 13734->13735 13736 6c69aa8a 13735->13736 13736->13217 13738 6c69a9d8 13737->13738 13739 6c69e517 13737->13739 13739->13738 15674 6c69a12f 15675 6c69a141 15674->15675 15676 6c69a13d 15674->15676 15677 6c69a163 15675->15677 15678 6c69a155 SetWindowPos 15675->15678 15679 6c699c99 171 API calls 15677->15679 15678->15677 15680 6c69a179 15679->15680 15680->15676 15681 6c69a17d EndDialog 15680->15681 15681->15676 15682 6c699f63 15687 6c699f90 15682->15687 15685 6c69ae6a ___ansicp 4 API calls 15686 6c699ff4 15685->15686 15688 6c69970a 15687->15688 15689 6c699718 15688->15689 15690 6c69972b 15688->15690 15689->15690 15692 6c689a40 160 API calls 15689->15692 15691 6c699748 15690->15691 15694 6c69a20f 15690->15694 15691->15685 15692->15690 15695 6c69a2e1 15694->15695 15696 6c69a236 15694->15696 15697 6c69ae6a ___ansicp 4 API calls 15695->15697 15696->15695 15698 6c69a244 GetDlgItem SendMessageA 15696->15698 15699 6c69a2ed 15697->15699 15698->15695 15701 6c69a266 15698->15701 15699->15691 15700 6c69a2bf SetDlgItemTextA 15700->15695 15701->15695 15701->15700 15702 6c68a2e4 96 API calls 15701->15702 15702->15700 15704 6c699ee3 15705 6c699ef5 15704->15705 15708 6c6996a6 15705->15708 15709 6c689a40 160 API calls 15708->15709 15710 6c6996bb 15709->15710 15713 6c699e01 15710->15713 15714 6c699e10 GetDlgItem SendMessageA SendMessageA SendMessageA 15713->15714 15715 6c6996cd 15713->15715 15714->15715 13780 6c68baf8 13781 6c68bb9c CloseHandle 13780->13781 13782 6c68bb0d 13780->13782 13783 6c68bbac GetLastError 13781->13783 13786 6c68bb4e 13781->13786 13784 6c68bb14 DisableThreadLibraryCalls CreateMutexA 13782->13784 13782->13786 13785 6c689bc1 167 API calls 13783->13785 13787 6c68bb30 GetLastError 13784->13787 13788 6c68bb55 GetLastError 13784->13788 13789 6c68bbca 13785->13789 13790 6c68bb44 13787->13790 13788->13786 13791 6c68bb64 13788->13791 13789->13786 13796 6c689bc1 13790->13796 13793 6c689a40 160 API calls 13791->13793 13794 6c68bb6e CloseHandle 13793->13794 13794->13786 13795 6c68bb7a GetLastError 13794->13795 13795->13790 13797 6c69ad54 __wstrtime 61 API calls 13796->13797 13798 6c689bf7 13797->13798 13799 6c69ac84 __wstrtime 61 API calls 13798->13799 13800 6c689c00 13799->13800 13863 6c689a8b 13800->13863 13803 6c689894 96 API calls 13804 6c689c2b 13803->13804 13805 6c689a8b 158 API calls 13804->13805 13806 6c689c39 _strrchr 13805->13806 13807 6c689894 96 API calls 13806->13807 13808 6c689c7e 13807->13808 13809 6c689a8b 158 API calls 13808->13809 13810 6c689c8c 13809->13810 13811 6c689cf9 13810->13811 13813 6c689894 96 API calls 13810->13813 13812 6c689d95 13811->13812 13814 6c689a8b 158 API calls 13811->13814 13816 6c689db9 13812->13816 13820 6c689a8b 158 API calls 13812->13820 13815 6c689c9f 13813->13815 13818 6c689d0d 13814->13818 13819 6c689a8b 158 API calls 13815->13819 13817 6c689de0 13816->13817 13821 6c689a8b 158 API calls 13816->13821 13822 6c689e5c 13817->13822 13826 6c689858 96 API calls 13817->13826 13829 6c689894 96 API calls 13818->13829 13823 6c689ca7 13819->13823 13820->13816 13824 6c689dcc 13821->13824 13825 6c69ae6a ___ansicp 4 API calls 13822->13825 13827 6c689cae 13823->13827 13828 6c689cd2 13823->13828 13831 6c689a8b 158 API calls 13824->13831 13832 6c689e69 13825->13832 13833 6c689dfa 13826->13833 13841 6c689894 96 API calls 13827->13841 13830 6c689894 96 API calls 13828->13830 13834 6c689d2e 13829->13834 13835 6c689ccd 13830->13835 13836 6c689dd6 13831->13836 13832->13786 13837 6c689a8b 158 API calls 13833->13837 13838 6c689a8b 158 API calls 13834->13838 13843 6c6898cf 160 API calls 13835->13843 13839 6c689a8b 158 API calls 13836->13839 13840 6c689e04 13837->13840 13842 6c689d3c FormatMessageA 13838->13842 13839->13817 13844 6c689a8b 158 API calls 13840->13844 13841->13835 13845 6c689d5b 13842->13845 13846 6c689d7e GetLastError 13842->13846 13843->13811 13850 6c689e0f 13844->13850 13847 6c689a8b 158 API calls 13845->13847 13848 6c689d8b 13846->13848 13849 6c689d97 13846->13849 13852 6c689d65 13847->13852 13853 6c689a40 160 API calls 13848->13853 13854 6c689a40 160 API calls 13849->13854 13851 6c689a8b 158 API calls 13850->13851 13855 6c689e19 13851->13855 13856 6c689a8b 158 API calls 13852->13856 13853->13812 13854->13812 13857 6c689894 96 API calls 13855->13857 13858 6c689d70 LocalFree 13856->13858 13859 6c689e38 13857->13859 13858->13812 13860 6c6897a5 96 API calls 13859->13860 13861 6c689e55 13860->13861 13862 6c6898cf 160 API calls 13861->13862 13862->13822 13864 6c689ab4 GetWindowsDirectoryA 13863->13864 13883 6c689b4b 13863->13883 13866 6c689adb 13864->13866 13872 6c689acb OutputDebugStringA 13864->13872 13865 6c69ae4e 150 API calls 13869 6c689b5d 13865->13869 13868 6c689894 96 API calls 13866->13868 13870 6c689af9 13868->13870 13871 6c689b6f 13869->13871 13869->13872 13870->13872 13874 6c689b07 CreateDirectoryA 13870->13874 13873 6c69aa91 97 API calls 13871->13873 13882 6c689b7c 13872->13882 13876 6c689b76 13873->13876 13877 6c689b1a GetLastError 13874->13877 13878 6c689b2e 13874->13878 13875 6c69ae6a ___ansicp 4 API calls 13879 6c689b8b 13875->13879 13880 6c69aa10 99 API calls 13876->13880 13877->13872 13877->13878 13881 6c689894 96 API calls 13878->13881 13879->13803 13880->13882 13881->13883 13882->13875 13883->13865 13883->13872 13884 6c699ffd 13887 6c69a00f 13884->13887 13892 6c69a05c 13884->13892 13888 6c69a061 13887->13888 13889 6c69a040 13887->13889 13887->13892 13891 6c689a40 160 API calls 13888->13891 13890 6c689bc1 167 API calls 13889->13890 13890->13892 13891->13892 13893 6c699753 13892->13893 13894 6c689a40 160 API calls 13893->13894 13895 6c699773 13894->13895 13903 6c69a48c 13904 6c69a58d 13903->13904 13905 6c69a4af GetVersionExA 13903->13905 13908 6c69a5c8 13904->13908 13909 6c69a593 13904->13909 13906 6c69a4ca 13905->13906 13907 6c69a4d1 13905->13907 13915 6c69ae6a ___ansicp 4 API calls 13906->13915 13955 6c69d037 HeapCreate 13907->13955 13910 6c69a619 13908->13910 13911 6c69a5cd 13908->13911 13909->13906 13914 6c69a5b2 13909->13914 14089 6c69c08e 13909->14089 13910->13906 14092 6c69c4f5 13910->14092 13912 6c69c1db ___set_flsgetvalue 6 API calls 13911->13912 13918 6c69a5d2 13912->13918 13914->13906 13965 6c69ca94 13914->13965 13916 6c69a634 13915->13916 13923 6c69c80f ___crtLCMapStringA 60 API calls 13918->13923 13919 6c69a523 13919->13906 13921 6c69a528 13919->13921 13988 6c69c568 GetModuleHandleA 13921->13988 13926 6c69a5de 13923->13926 13926->13906 13929 6c69a5ea 13926->13929 13927 6c69a52d 13930 6c69a538 GetCommandLineA 13927->13930 13931 6c69a531 13927->13931 13933 6c69c162 __mtterm 4 API calls 13929->13933 14022 6c69ce99 13930->14022 13935 6c69d09c __heap_term 4 API calls 13931->13935 13934 6c69a5fc 13933->13934 13941 6c69a60d 13934->13941 13942 6c69a603 13934->13942 13938 6c69a536 13935->13938 13938->13906 13945 6c69b293 __fclose_nolock 60 API calls 13941->13945 13944 6c69c24c _raise 60 API calls 13942->13944 13943 6c69a552 13946 6c69a556 13943->13946 14063 6c69cdd9 13943->14063 13944->13938 13945->13938 13947 6c69c20a __mtterm 63 API calls 13946->13947 13947->13931 13950 6c69a576 13950->13938 13952 6c69ca94 61 API calls 13950->13952 13952->13946 13956 6c69d05b 13955->13956 13957 6c69d05f 13955->13957 13956->13919 14103 6c69cfd5 13957->14103 13960 6c69d06e 14112 6c69fa08 HeapAlloc 13960->14112 13961 6c69d092 13961->13919 13964 6c69d07d HeapDestroy 13964->13956 13967 6c69ca9d 13965->13967 13966 6c69a5bc 13970 6c69c20a 13966->13970 13967->13966 13968 6c69cab1 DeleteCriticalSection 13967->13968 13969 6c69b293 __fclose_nolock 60 API calls 13967->13969 13968->13967 13969->13967 13971 6c69c22a 13970->13971 13972 6c69c214 13970->13972 13974 6c69c242 13971->13974 13975 6c69c234 TlsFree 13971->13975 13973 6c69c162 __mtterm 4 API calls 13972->13973 13976 6c69c220 13973->13976 13977 6c69f8ac DeleteCriticalSection 13974->13977 13978 6c69f8c4 13974->13978 13975->13974 13976->13971 13979 6c69b293 __fclose_nolock 60 API calls 13977->13979 13980 6c69f8d6 DeleteCriticalSection 13978->13980 13981 6c69a5c1 13978->13981 13979->13974 13980->13978 13982 6c69d09c 13981->13982 13983 6c69d0fc HeapDestroy 13982->13983 13984 6c69d0a5 13982->13984 13983->13906 13985 6c69d0ea HeapFree 13984->13985 13986 6c69d0c1 VirtualFree HeapFree 13984->13986 13985->13983 13986->13986 13987 6c69d0e9 13986->13987 13987->13985 13989 6c69c57c 13988->13989 13990 6c69c585 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 13988->13990 13991 6c69c20a __mtterm 63 API calls 13989->13991 13992 6c69c5cf TlsAlloc 13990->13992 13993 6c69c581 13991->13993 13995 6c69c619 TlsSetValue 13992->13995 13996 6c69c67c 13992->13996 13993->13927 13995->13996 13997 6c69c626 13995->13997 13996->13927 14120 6c69c0a2 13997->14120 14002 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14003 6c69c646 14002->14003 14004 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14003->14004 14005 6c69c656 14004->14005 14006 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14005->14006 14007 6c69c666 14006->14007 14134 6c69f83a 14007->14134 14010 6c69c677 14012 6c69c20a __mtterm 63 API calls 14010->14012 14011 6c69c162 __mtterm 4 API calls 14013 6c69c691 14011->14013 14012->13996 14013->14010 14014 6c6a1afb _raise 60 API calls 14013->14014 14015 6c69c6aa 14014->14015 14015->14010 14016 6c69c162 __mtterm 4 API calls 14015->14016 14017 6c69c6c4 14016->14017 14018 6c69c6cb 14017->14018 14019 6c69c6d4 14017->14019 14021 6c69b293 __fclose_nolock 60 API calls 14018->14021 14020 6c69c24c _raise 60 API calls 14019->14020 14020->13996 14021->14010 14023 6c69ced6 14022->14023 14024 6c69ceb7 GetEnvironmentStringsW 14022->14024 14025 6c69cf6f 14023->14025 14026 6c69cebf 14023->14026 14024->14026 14027 6c69cecb GetLastError 14024->14027 14028 6c69cf78 GetEnvironmentStrings 14025->14028 14031 6c69a548 14025->14031 14029 6c69cf01 WideCharToMultiByte 14026->14029 14030 6c69cef2 GetEnvironmentStringsW 14026->14030 14027->14023 14028->14031 14032 6c69cf88 14028->14032 14034 6c69cf35 14029->14034 14035 6c69cf64 FreeEnvironmentStringsW 14029->14035 14030->14029 14030->14031 14048 6c69c855 14031->14048 14036 6c69b8aa _realloc 60 API calls 14032->14036 14037 6c69b8aa _realloc 60 API calls 14034->14037 14035->14031 14038 6c69cfa2 14036->14038 14039 6c69cf3b 14037->14039 14040 6c69cfa9 FreeEnvironmentStringsA 14038->14040 14041 6c69cfb5 14038->14041 14039->14035 14042 6c69cf43 WideCharToMultiByte 14039->14042 14040->14031 14043 6c69f290 _realloc __VEC_memcpy 14041->14043 14044 6c69cf5d 14042->14044 14045 6c69cf55 14042->14045 14046 6c69cfbf FreeEnvironmentStringsA 14043->14046 14044->14035 14047 6c69b293 __fclose_nolock 60 API calls 14045->14047 14046->14031 14047->14044 14147 6c69d1a0 14048->14147 14050 6c69c861 GetStartupInfoA 14051 6c69c80f ___crtLCMapStringA 60 API calls 14050->14051 14057 6c69c882 14051->14057 14052 6c69ca86 _realloc 14052->13943 14053 6c69ca02 GetStdHandle 14058 6c69c9cc 14053->14058 14054 6c69c80f ___crtLCMapStringA 60 API calls 14054->14057 14055 6c69ca68 SetHandleCount 14055->14052 14056 6c69ca14 GetFileType 14056->14058 14057->14052 14057->14054 14057->14058 14059 6c69c94e 14057->14059 14058->14052 14058->14053 14058->14055 14058->14056 14061 6c6a1a18 ___crtInitCritSecAndSpinCount 60 API calls 14058->14061 14059->14052 14059->14058 14060 6c69c977 GetFileType 14059->14060 14062 6c6a1a18 ___crtInitCritSecAndSpinCount 60 API calls 14059->14062 14060->14059 14061->14058 14062->14059 14064 6c69cdee 14063->14064 14065 6c69cdf3 GetModuleFileNameA 14063->14065 14148 6c6a0e54 14064->14148 14067 6c69ce1a 14065->14067 14152 6c69cbf2 14067->14152 14070 6c69b8aa _realloc 60 API calls 14071 6c69ce5c 14070->14071 14072 6c69cbf2 70 API calls 14071->14072 14073 6c69a562 14071->14073 14072->14073 14073->13950 14074 6c69cae7 14073->14074 14075 6c69cafa 14074->14075 14078 6c69caff 14074->14078 14076 6c6a0e54 ___initmbctable 103 API calls 14075->14076 14076->14078 14077 6c69a56b 14077->13950 14085 6c69bf22 14077->14085 14078->14077 14078->14078 14079 6c69c80f ___crtLCMapStringA 60 API calls 14078->14079 14083 6c69cb48 14079->14083 14080 6c69cbc6 14081 6c69b293 __fclose_nolock 60 API calls 14080->14081 14081->14077 14082 6c6a1b4c __mtinitlocknum 60 API calls 14082->14083 14083->14077 14083->14080 14083->14082 14084 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 14083->14084 14084->14083 14086 6c69bf30 14085->14086 14369 6c6a1638 14086->14369 14088 6c69bf4e __initterm_e _doexit 14088->13950 14373 6c69bfa0 14089->14373 14091 6c69c099 14091->13914 14093 6c69c54e 14092->14093 14094 6c69c503 14092->14094 14095 6c69c558 TlsSetValue 14093->14095 14096 6c69c561 14093->14096 14097 6c69c509 TlsGetValue 14094->14097 14098 6c69c52c 14094->14098 14095->14096 14096->13906 14097->14098 14099 6c69c51c TlsGetValue 14097->14099 14100 6c69c162 __mtterm 4 API calls 14098->14100 14099->14098 14101 6c69c543 14100->14101 14393 6c69c3a5 14101->14393 14104 6c69be9b __get_wpgmptr 60 API calls 14103->14104 14105 6c69cfee 14104->14105 14106 6c69cffd 14105->14106 14107 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 14105->14107 14114 6c69bedc 14106->14114 14107->14106 14110 6c69e1c7 ___crtInitCritSecAndSpinCount 5 API calls 14111 6c69d018 14110->14111 14111->13960 14111->13961 14113 6c69d078 14112->14113 14113->13961 14113->13964 14115 6c69beeb 14114->14115 14116 6c69bf00 14115->14116 14117 6c69e2c9 __fclose_nolock 60 API calls 14115->14117 14116->14110 14116->14111 14118 6c69bef0 14117->14118 14119 6c69e272 __fclose_nolock 5 API calls 14118->14119 14119->14116 14138 6c69c154 14120->14138 14122 6c69c0aa __initp_misc_winsig 14141 6c6a179a 14122->14141 14125 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14126 6c69c0da 14125->14126 14127 6c69c0e9 TlsGetValue 14126->14127 14128 6c69c101 14127->14128 14129 6c69c122 GetModuleHandleA 14127->14129 14128->14129 14130 6c69c10b TlsGetValue 14128->14130 14131 6c69c131 GetProcAddress 14129->14131 14133 6c69c11a 14129->14133 14132 6c69c116 14130->14132 14131->14133 14132->14129 14132->14133 14133->14002 14135 6c69f845 14134->14135 14137 6c69c673 14135->14137 14144 6c6a1ae2 14135->14144 14137->14010 14137->14011 14139 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14138->14139 14140 6c69c15b 14139->14140 14140->14122 14142 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14141->14142 14143 6c69c0d0 14142->14143 14143->14125 14145 6c6a1a18 ___crtInitCritSecAndSpinCount 60 API calls 14144->14145 14146 6c6a1af2 14145->14146 14146->14135 14147->14050 14149 6c6a0e64 14148->14149 14150 6c6a0e5d 14148->14150 14149->14065 14158 6c6a0cb5 14150->14158 14154 6c69cc19 14152->14154 14156 6c69cc9d 14154->14156 14363 6c6a1c11 14154->14363 14155 6c69cdbd 14155->14070 14155->14073 14156->14155 14157 6c6a1c11 70 API calls 14156->14157 14157->14156 14159 6c6a0cc1 _realloc 14158->14159 14160 6c69c386 __getptd 60 API calls 14159->14160 14161 6c6a0cca 14160->14161 14162 6c6a09d9 __setmbcp 62 API calls 14161->14162 14163 6c6a0cd4 14162->14163 14189 6c6a0a82 14163->14189 14166 6c69b8aa _realloc 60 API calls 14167 6c6a0cf5 14166->14167 14168 6c6a0e14 _realloc 14167->14168 14196 6c6a0b03 14167->14196 14168->14149 14171 6c6a0e21 14171->14168 14176 6c6a0e34 14171->14176 14178 6c69b293 __fclose_nolock 60 API calls 14171->14178 14172 6c6a0d25 InterlockedDecrement 14173 6c6a0d46 InterlockedIncrement 14172->14173 14174 6c6a0d35 14172->14174 14173->14168 14175 6c6a0d5c 14173->14175 14174->14173 14177 6c69b293 __fclose_nolock 60 API calls 14174->14177 14175->14168 14179 6c69e2c9 __fclose_nolock 60 API calls 14176->14179 14178->14176 14179->14168 14190 6c69b670 ___crtGetStringTypeA 70 API calls 14189->14190 14191 6c6a0a96 14190->14191 14192 6c6a0abf 14191->14192 14193 6c6a0aa1 GetOEMCP 14191->14193 14194 6c6a0ac4 GetACP 14192->14194 14195 6c6a0ab1 14192->14195 14193->14195 14194->14195 14195->14166 14195->14168 14197 6c6a0a82 __setmbcp 72 API calls 14196->14197 14198 6c6a0b23 14197->14198 14199 6c6a0b69 _memset __setmbcp 14198->14199 14200 6c6a0b2e __setmbcp 14198->14200 14201 6c6a0b56 GetCPInfo 14198->14201 14208 6c6a0841 GetCPInfo 14199->14208 14202 6c69ae6a ___ansicp 4 API calls 14200->14202 14201->14199 14201->14200 14203 6c6a0cae 14202->14203 14203->14171 14203->14172 14209 6c6a0927 14208->14209 14211 6c6a0875 _memset 14208->14211 14213 6c69ae6a ___ansicp 4 API calls 14209->14213 14218 6c6a49ca 14211->14218 14215 6c6a09d2 14213->14215 14215->14199 14219 6c69b670 ___crtGetStringTypeA 70 API calls 14218->14219 14220 6c6a49dd 14219->14220 14366 6c6a1bb9 14363->14366 14367 6c69b670 ___crtGetStringTypeA 70 API calls 14366->14367 14368 6c6a1bcc 14367->14368 14368->14154 14370 6c6a163e 14369->14370 14371 6c69c0e9 ___crtInitCritSecAndSpinCount 4 API calls 14370->14371 14372 6c6a1656 14370->14372 14371->14370 14372->14088 14374 6c69bfac _realloc 14373->14374 14375 6c69f9d0 _realloc 60 API calls 14374->14375 14376 6c69bfb3 14375->14376 14378 6c69c162 __mtterm 4 API calls 14376->14378 14386 6c69bfef _doexit 14376->14386 14380 6c69bfe2 14378->14380 14382 6c69c162 __mtterm 4 API calls 14380->14382 14381 6c69c056 _realloc 14381->14091 14382->14386 14384 6c69c04d 14385 6c69be5c __mtinitlocknum 3 API calls 14384->14385 14385->14381 14387 6c69c059 14386->14387 14388 6c69c05f 14387->14388 14389 6c69c03a 14387->14389 14392 6c69f8ec LeaveCriticalSection 14388->14392 14389->14381 14391 6c69f8ec LeaveCriticalSection 14389->14391 14391->14384 14392->14389 14395 6c69c3b1 _realloc 14393->14395 14394 6c69c3c9 14398 6c69c3d7 14394->14398 14399 6c69b293 __fclose_nolock 60 API calls 14394->14399 14395->14394 14396 6c69b293 __fclose_nolock 60 API calls 14395->14396 14397 6c69c4cf _realloc 14395->14397 14396->14394 14397->14093 14400 6c69c3e5 14398->14400 14401 6c69b293 __fclose_nolock 60 API calls 14398->14401 14399->14398 14402 6c69c3f3 14400->14402 14403 6c69b293 __fclose_nolock 60 API calls 14400->14403 14401->14400 14404 6c69b293 __fclose_nolock 60 API calls 14402->14404 14405 6c69c401 14402->14405 14403->14402 14404->14405 14406 6c69c40f 14405->14406 14407 6c69b293 __fclose_nolock 60 API calls 14405->14407 14408 6c69c41d 14406->14408 14409 6c69b293 __fclose_nolock 60 API calls 14406->14409 14407->14406 14410 6c69c42b 14408->14410 14411 6c69b293 __fclose_nolock 60 API calls 14408->14411 14409->14408 14412 6c69c439 14410->14412 14413 6c69b293 __fclose_nolock 60 API calls 14410->14413 14411->14410 14414 6c69c44a 14412->14414 14415 6c69b293 __fclose_nolock 60 API calls 14412->14415 14413->14412 14416 6c69f9d0 _realloc 60 API calls 14414->14416 14415->14414 14417 6c69c452 14416->14417 14418 6c69c477 14417->14418 14419 6c69c45e InterlockedDecrement 14417->14419 14433 6c69c4db 14418->14433 14419->14418 14421 6c69c469 14419->14421 14421->14418 14423 6c69b293 __fclose_nolock 60 API calls 14421->14423 14423->14418 14424 6c69f9d0 _realloc 60 API calls 14425 6c69c48b 14424->14425 14426 6c69c4bc 14425->14426 14436 6c6a1059 14425->14436 14480 6c69c4e7 14426->14480 14430 6c69b293 __fclose_nolock 60 API calls 14430->14397 14483 6c69f8ec LeaveCriticalSection 14433->14483 14435 6c69c484 14435->14424 14437 6c6a106a InterlockedDecrement 14436->14437 14438 6c69c4a0 14436->14438 14439 6c6a107f InterlockedDecrement 14437->14439 14440 6c6a1082 14437->14440 14438->14426 14450 6c6a0e77 14438->14450 14439->14440 14441 6c6a108f 14440->14441 14442 6c6a108c InterlockedDecrement 14440->14442 14443 6c6a1099 InterlockedDecrement 14441->14443 14444 6c6a109c 14441->14444 14442->14441 14443->14444 14445 6c6a10a6 InterlockedDecrement 14444->14445 14446 6c6a10a9 14444->14446 14445->14446 14447 6c6a10c2 InterlockedDecrement 14446->14447 14448 6c6a10d2 InterlockedDecrement 14446->14448 14449 6c6a10dd InterlockedDecrement 14446->14449 14447->14446 14448->14446 14449->14438 14451 6c6a0efb 14450->14451 14452 6c6a0e8e 14450->14452 14453 6c6a0f48 14451->14453 14454 6c69b293 __fclose_nolock 60 API calls 14451->14454 14452->14451 14461 6c69b293 __fclose_nolock 60 API calls 14452->14461 14463 6c6a0ec2 14452->14463 14464 6c6a0f6f 14453->14464 14508 6c6a4a11 14453->14508 14456 6c6a0f1c 14454->14456 14458 6c69b293 __fclose_nolock 60 API calls 14456->14458 14465 6c6a0f2f 14458->14465 14459 6c69b293 __fclose_nolock 60 API calls 14466 6c6a0ef0 14459->14466 14460 6c6a0fb4 14467 6c69b293 __fclose_nolock 60 API calls 14460->14467 14468 6c6a0eb7 14461->14468 14462 6c69b293 __fclose_nolock 60 API calls 14462->14464 14469 6c69b293 __fclose_nolock 60 API calls 14463->14469 14479 6c6a0ee3 14463->14479 14464->14460 14470 6c69b293 60 API calls __fclose_nolock 14464->14470 14471 6c69b293 __fclose_nolock 60 API calls 14465->14471 14472 6c69b293 __fclose_nolock 60 API calls 14466->14472 14473 6c6a0fba 14467->14473 14484 6c6a4bf5 14468->14484 14475 6c6a0ed8 14469->14475 14470->14464 14476 6c6a0f3d 14471->14476 14472->14451 14473->14426 14500 6c6a4bab 14475->14500 14478 6c69b293 __fclose_nolock 60 API calls 14476->14478 14478->14453 14479->14459 14596 6c69f8ec LeaveCriticalSection 14480->14596 14482 6c69c4c9 14482->14430 14483->14435 14485 6c6a4c02 14484->14485 14486 6c6a4c7f 14484->14486 14487 6c6a4c13 14485->14487 14488 6c69b293 __fclose_nolock 60 API calls 14485->14488 14486->14463 14489 6c6a4c25 14487->14489 14490 6c69b293 __fclose_nolock 60 API calls 14487->14490 14488->14487 14491 6c6a4c37 14489->14491 14492 6c69b293 __fclose_nolock 60 API calls 14489->14492 14490->14489 14493 6c6a4c49 14491->14493 14494 6c69b293 __fclose_nolock 60 API calls 14491->14494 14492->14491 14495 6c6a4c5b 14493->14495 14496 6c69b293 __fclose_nolock 60 API calls 14493->14496 14494->14493 14497 6c6a4c6d 14495->14497 14498 6c69b293 __fclose_nolock 60 API calls 14495->14498 14496->14495 14497->14486 14499 6c69b293 __fclose_nolock 60 API calls 14497->14499 14498->14497 14499->14486 14501 6c6a4bb8 14500->14501 14507 6c6a4bec 14500->14507 14502 6c6a4bc8 14501->14502 14503 6c69b293 __fclose_nolock 60 API calls 14501->14503 14504 6c6a4bda 14502->14504 14505 6c69b293 __fclose_nolock 60 API calls 14502->14505 14503->14502 14506 6c69b293 __fclose_nolock 60 API calls 14504->14506 14504->14507 14505->14504 14506->14507 14507->14479 14509 6c6a4a22 14508->14509 14510 6c6a0f68 14508->14510 14511 6c69b293 __fclose_nolock 60 API calls 14509->14511 14510->14462 14512 6c6a4a2a 14511->14512 14513 6c69b293 __fclose_nolock 60 API calls 14512->14513 14514 6c6a4a32 14513->14514 14515 6c69b293 __fclose_nolock 60 API calls 14514->14515 14516 6c6a4a3a 14515->14516 14517 6c69b293 __fclose_nolock 60 API calls 14516->14517 14518 6c6a4a42 14517->14518 14519 6c69b293 __fclose_nolock 60 API calls 14518->14519 14520 6c6a4a4a 14519->14520 14521 6c69b293 __fclose_nolock 60 API calls 14520->14521 14522 6c6a4a52 14521->14522 14523 6c69b293 __fclose_nolock 60 API calls 14522->14523 14524 6c6a4a59 14523->14524 14596->14482 16711 6c68c01b 16712 6c68c042 16711->16712 16713 6c68c067 _memset 16711->16713 16714 6c689bc1 167 API calls 16712->16714 16715 6c68c07f GetPrivateProfileStringA 16713->16715 16726 6c68c05d 16714->16726 16716 6c68c0df 16715->16716 16717 6c68c0af 16715->16717 16716->16712 16719 6c68c0fd 16716->16719 16718 6c689bc1 167 API calls 16717->16718 16718->16726 16720 6c689a40 160 API calls 16719->16720 16722 6c68c10f 16720->16722 16721 6c69ae6a ___ansicp 4 API calls 16723 6c68c151 16721->16723 16728 6c68bd14 16722->16728 16726->16721 16727 6c689bc1 167 API calls 16727->16726 16729 6c68bd5c 16728->16729 16730 6c68bd37 16728->16730 16732 6c689a40 160 API calls 16729->16732 16731 6c689bc1 167 API calls 16730->16731 16733 6c68bd52 16731->16733 16734 6c68bd69 16732->16734 16735 6c69ae6a ___ansicp 4 API calls 16733->16735 16737 6c68bfde GetLastError 16734->16737 16754 6c68bd8a _strnlen 16734->16754 16736 6c68c012 16735->16736 16736->16726 16736->16727 16738 6c68bffa 16737->16738 16739 6c689bc1 167 API calls 16738->16739 16739->16733 16740 6c68be8b GetLastError 16741 6c68be9c 16740->16741 16742 6c68bfa4 16740->16742 16744 6c689bc1 167 API calls 16741->16744 16743 6c689a40 160 API calls 16742->16743 16761 6c68bf21 16743->16761 16744->16761 16745 6c68bddc GetLastError 16745->16754 16746 6c69aec2 60 API calls 16746->16754 16747 6c68bfc8 GetLastError 16747->16738 16748 6c68bf66 GetLastError 16749 6c689bc1 167 API calls 16748->16749 16749->16761 16751 6c68bec0 16752 6c689a40 160 API calls 16751->16752 16753 6c68becd 16752->16753 16755 6c68bf40 GetLastError 16753->16755 16756 6c68bef5 16753->16756 16754->16740 16754->16741 16754->16745 16754->16746 16754->16748 16754->16751 16763 6c689ea5 CompareStringA 16754->16763 16757 6c68bf53 16755->16757 16759 6c68bf2b GetLastError 16756->16759 16760 6c68bf17 16756->16760 16758 6c689bc1 167 API calls 16757->16758 16758->16761 16759->16757 16762 6c689a40 160 API calls 16760->16762 16761->16733 16761->16747 16762->16761 16763->16754 13896 6c699f1d 13897 6c699f2f 13896->13897 13900 6c6996d8 13897->13900 13901 6c689a40 160 API calls 13900->13901 13902 6c6996f5 13901->13902 14597 6c69715c 14599 6c6971d7 _memset 14597->14599 14598 6c6971f1 14698 6c68a395 14598->14698 14599->14598 14600 6c697242 14599->14600 14603 6c689bc1 167 API calls 14600->14603 14621 6c69723d 14603->14621 14604 6c69721b 14607 6c689bc1 167 API calls 14604->14607 14607->14621 14608 6c69ae6a ___ansicp 4 API calls 14611 6c697270 14608->14611 14609 6c6972f5 14610 6c689a40 160 API calls 14609->14610 14616 6c697306 _memset 14610->14616 14612 6c68a395 167 API calls 14613 6c69729d 14612->14613 14613->14604 14614 6c6972be 14613->14614 14615 6c68a3eb 169 API calls 14614->14615 14617 6c6972cb 14615->14617 14717 6c689ea5 CompareStringA 14616->14717 14617->14609 14618 6c6972cf 14617->14618 14620 6c689bc1 167 API calls 14618->14620 14620->14621 14621->14608 14622 6c697341 14623 6c697345 14622->14623 14625 6c697353 14622->14625 14893 6c68d02d 14623->14893 14718 6c69680f 14625->14718 14629 6c6973ad _memset 14753 6c690243 14629->14753 14630 6c6973b2 14633 6c689a40 160 API calls 14630->14633 14631 6c697392 14632 6c689bc1 167 API calls 14631->14632 14632->14629 14633->14629 14640 6c689a40 160 API calls 14646 6c697449 14640->14646 14641 6c6974f8 14820 6c69991a 14641->14820 14646->14641 14649 6c68b0a6 169 API calls 14646->14649 14659 6c689bc1 167 API calls 14646->14659 14901 6c699870 14646->14901 14909 6c69aec2 14646->14909 14914 6c68d53c 14646->14914 14649->14646 14659->14646 14962 6c68a2e4 14698->14962 14701 6c68a3d8 14701->14604 14703 6c68a3eb 14701->14703 14702 6c689bc1 167 API calls 14702->14701 14704 6c68a413 14703->14704 14705 6c68a450 14703->14705 14966 6c68a342 14704->14966 14709 6c68a480 FindFirstFileA 14705->14709 14710 6c68a45f 14705->14710 14708 6c68a41e 14711 6c689bc1 167 API calls 14708->14711 14713 6c68a499 FindClose 14709->14713 14714 6c68a43b 14709->14714 14712 6c689bc1 167 API calls 14710->14712 14711->14714 14712->14714 14713->14714 14715 6c69ae6a ___ansicp 4 API calls 14714->14715 14716 6c68a44c 14715->14716 14716->14609 14716->14612 14717->14622 14719 6c696860 14718->14719 14720 6c68a3eb 169 API calls 14719->14720 14721 6c69686f 14720->14721 14722 6c6968a1 14721->14722 14971 6c68c99a 14721->14971 14724 6c69ae6a ___ansicp 4 API calls 14722->14724 14726 6c696c80 14724->14726 14726->14629 14726->14630 14726->14631 14727 6c6968ac 14729 6c696bea 14727->14729 14731 6c689a40 160 API calls 14727->14731 14728 6c696886 14730 6c689bc1 167 API calls 14728->14730 14732 6c689bc1 167 API calls 14729->14732 14730->14722 14742 6c6968d4 _strnlen 14731->14742 14733 6c696a34 14732->14733 14733->14722 14734 6c69b293 __fclose_nolock 60 API calls 14733->14734 14734->14722 14735 6c689ea5 CompareStringA 14735->14742 14738 6c689bc1 167 API calls 14738->14742 14740 6c68ca59 60 API calls 14740->14742 14741 6c689a40 160 API calls 14741->14742 14742->14729 14742->14733 14742->14735 14742->14738 14742->14740 14742->14741 14751 6c696b45 14742->14751 14986 6c68cb87 14742->14986 14996 6c691f44 14742->14996 15036 6c68d792 GetPrivateProfileStringA 14742->15036 15046 6c695cd5 14742->15046 14744 6c689a40 160 API calls 14744->14751 14748 6c696bb3 GetPrivateProfileStringA 14749 6c696c14 14748->14749 14748->14751 14750 6c689bc1 167 API calls 14749->14750 14752 6c696c37 14750->14752 14751->14733 14751->14742 14751->14744 14751->14748 15060 6c68a6ad 14751->15060 15067 6c68cf6c 14751->15067 15074 6c693811 14751->15074 14752->14733 15607 6c68b92a 14753->15607 14756 6c68c2b0 183 API calls 14761 6c690283 14756->14761 14757 6c69ae6a ___ansicp 4 API calls 14758 6c690359 14757->14758 14771 6c69129b 14758->14771 14759 6c69028b 14760 6c689bc1 167 API calls 14759->14760 14762 6c6902a6 14760->14762 14761->14759 14763 6c6902df 14761->14763 14764 6c690304 WideCharToMultiByte 14761->14764 14768 6c68c4c7 169 API calls 14762->14768 14765 6c689bc1 167 API calls 14763->14765 14766 6c690340 14764->14766 14767 6c690324 GetLastError 14764->14767 14765->14762 14769 6c68c4c7 169 API calls 14766->14769 14767->14759 14770 6c6902b7 14768->14770 14769->14770 14770->14757 14772 6c68c936 169 API calls 14771->14772 14773 6c6912b1 14772->14773 14774 6c691459 14773->14774 14775 6c6912b9 14773->14775 14808 6c69a2f6 14774->14808 14776 6c68b0f6 171 API calls 14775->14776 14777 6c6912c5 14776->14777 14777->14774 14778 6c68b0f6 171 API calls 14777->14778 14779 6c6912df 14778->14779 14779->14774 14780 6c68b0f6 171 API calls 14779->14780 14781 6c6912f9 14780->14781 14781->14774 14782 6c68b0f6 171 API calls 14781->14782 14783 6c691313 14782->14783 14783->14774 14784 6c68b0f6 171 API calls 14783->14784 14785 6c69132d 14784->14785 14785->14774 14786 6c68b0f6 171 API calls 14785->14786 14787 6c691347 14786->14787 14787->14774 14788 6c68b0f6 171 API calls 14787->14788 14809 6c689a40 160 API calls 14808->14809 14810 6c69a31e CreateEventA CoInitialize 14809->14810 14811 6c69a399 CoCreateInstance 14810->14811 14812 6c69a38c 14810->14812 14814 6c69a3b1 14811->14814 14818 6c69a3d0 14811->14818 14813 6c689a40 160 API calls 14812->14813 14815 6c69a397 14813->14815 14816 6c689bc1 167 API calls 14814->14816 14815->14811 14817 6c697437 14816->14817 14817->14640 14817->14646 14818->14817 14819 6c689bc1 167 API calls 14818->14819 14819->14817 14821 6c689a40 160 API calls 14820->14821 14824 6c69992d 14821->14824 14822 6c699937 14823 6c689bc1 167 API calls 14822->14823 14828 6c697516 14823->14828 14824->14822 14825 6c6999c2 14824->14825 14826 6c6999e7 14825->14826 14825->14828 14830 6c699a0f 14825->14830 14894 6c68d057 14893->14894 14900 6c68d04c 14893->14900 15646 6c68d008 14894->15646 14896 6c69ae6a ___ansicp 4 API calls 14898 6c68d093 14896->14898 14898->14625 14899 6c68d060 GetVersionExA 14899->14900 14900->14896 14902 6c689a40 160 API calls 14901->14902 14904 6c699885 14902->14904 14903 6c6998c0 CoUninitialize 14907 6c6998eb Sleep 14903->14907 14908 6c6998e4 CloseHandle 14903->14908 14904->14903 14905 6c689bc1 167 API calls 14904->14905 14905->14903 14907->14646 14908->14907 14911 6c69aeca 14909->14911 14910 6c69b8aa _realloc 60 API calls 14910->14911 14911->14910 14912 6c69aee6 14911->14912 14913 6c69f0a3 _realloc 4 API calls 14911->14913 14912->14646 14913->14911 14915 6c68c936 169 API calls 14914->14915 14916 6c68d552 14915->14916 14917 6c68d5a4 14916->14917 14918 6c68b0f6 171 API calls 14916->14918 14917->14646 14919 6c68d562 14918->14919 14919->14917 14920 6c68b0f6 171 API calls 14919->14920 14963 6c68a2f2 14962->14963 14964 6c69a972 _vswprintf_s 96 API calls 14963->14964 14965 6c68a31c 14963->14965 14964->14965 14965->14701 14965->14702 14967 6c68a2e4 96 API calls 14966->14967 14968 6c68a35f 14967->14968 14969 6c68a382 14968->14969 14970 6c689bc1 167 API calls 14968->14970 14969->14708 14969->14709 14970->14969 14972 6c68a3eb 169 API calls 14971->14972 14973 6c68c9ae 14972->14973 14974 6c68c9b2 14973->14974 14978 6c68c9d5 14973->14978 14975 6c689bc1 167 API calls 14974->14975 14977 6c68c9cd 14975->14977 14977->14727 14977->14728 14979 6c68ca09 14978->14979 14980 6c68c9ef GetPrivateProfileSectionNamesA 14978->14980 15120 6c69b326 14978->15120 14982 6c689bc1 167 API calls 14979->14982 14980->14978 14981 6c68ca38 14980->14981 14981->14977 14984 6c689a40 160 API calls 14981->14984 14983 6c68ca21 14982->14983 14983->14977 14985 6c69b293 __fclose_nolock 60 API calls 14983->14985 14984->14977 14985->14977 14987 6c68cba8 14986->14987 15165 6c69b57d 14987->15165 14990 6c68cbe0 14990->14742 14991 6c69b57d 60 API calls 14992 6c68cbef 14991->14992 14992->14990 14993 6c68cc0d 14992->14993 14994 6c69b57d 60 API calls 14992->14994 14993->14990 14995 6c69b57d 60 API calls 14993->14995 14994->14993 14995->14990 14997 6c691f7f _memset 14996->14997 14998 6c691f8c 14997->14998 14999 6c691fb1 GetSystemDirectoryA 14997->14999 15000 6c689bc1 167 API calls 14998->15000 15001 6c691fce GetLastError 14999->15001 15002 6c691ff3 14999->15002 15019 6c691fa7 15000->15019 15003 6c689bc1 167 API calls 15001->15003 15004 6c68a3eb 169 API calls 15002->15004 15003->15019 15005 6c692004 15004->15005 15007 6c69200c 15005->15007 15008 6c6921e2 15005->15008 15006 6c69ae6a ___ansicp 4 API calls 15009 6c692200 15006->15009 15011 6c69aec2 60 API calls 15007->15011 15010 6c689a40 160 API calls 15008->15010 15009->14742 15010->15019 15012 6c692016 15011->15012 15013 6c692022 15012->15013 15173 6c691e22 15012->15173 15015 6c6921ae 15013->15015 15020 6c692038 15013->15020 15016 6c689bc1 167 API calls 15015->15016 15017 6c6921c9 15016->15017 15018 6c68b0a6 169 API calls 15017->15018 15017->15019 15018->15019 15019->15006 15021 6c692083 15020->15021 15022 6c6920a1 15020->15022 15023 6c689a40 160 API calls 15020->15023 15024 6c689a40 160 API calls 15021->15024 15026 6c689bc1 167 API calls 15022->15026 15025 6c6920bf 15023->15025 15028 6c692094 15024->15028 15025->15021 15027 6c6920ff 15025->15027 15026->15028 15027->15022 15029 6c692127 15027->15029 15030 6c692183 15028->15030 15032 6c68a342 167 API calls 15028->15032 15034 6c692171 15028->15034 15031 6c689a40 160 API calls 15029->15031 15033 6c68b0a6 169 API calls 15030->15033 15031->15028 15032->15034 15033->15019 15190 6c68c82d 15034->15190 15037 6c68d7dc 15036->15037 15038 6c68d802 15036->15038 15039 6c689bc1 167 API calls 15037->15039 15040 6c68c82d 60 API calls 15038->15040 15042 6c68d7fb 15039->15042 15041 6c68d82a 15040->15041 15041->15042 15044 6c689bc1 167 API calls 15041->15044 15043 6c69ae6a ___ansicp 4 API calls 15042->15043 15045 6c68d864 15043->15045 15044->15042 15045->14742 15047 6c69aec2 60 API calls 15046->15047 15048 6c695ce8 15047->15048 15049 6c695cf7 15048->15049 15221 6c68d3f9 15048->15221 15051 6c695d1c 15049->15051 15053 6c695d05 15049->15053 15052 6c689bc1 167 API calls 15051->15052 15055 6c695d0c 15052->15055 15228 6c694094 15053->15228 15058 6c695d4a 15055->15058 15242 6c68c4c7 15055->15242 15248 6c692bb5 15058->15248 15061 6c68a6d7 GetVersionExA 15060->15061 15062 6c68a6cc 15060->15062 15061->15062 15065 6c68a6f7 15061->15065 15063 6c69ae6a ___ansicp 4 API calls 15062->15063 15064 6c68a739 15063->15064 15064->14751 15065->15062 15494 6c68a691 15065->15494 15068 6c68cf96 GetVersionExA 15067->15068 15069 6c68cf8b 15067->15069 15068->15069 15070 6c68cfb6 15068->15070 15071 6c69ae6a ___ansicp 4 API calls 15069->15071 15070->15069 15073 6c68a691 180 API calls 15070->15073 15072 6c68d001 15071->15072 15072->14751 15073->15069 15591 6c69aef0 15074->15591 15076 6c693858 GetSystemDirectoryA 15077 6c693878 GetLastError 15076->15077 15078 6c6938a1 15076->15078 15079 6c689bc1 167 API calls 15077->15079 15080 6c68a342 167 API calls 15078->15080 15114 6c693899 15079->15114 15081 6c6938b9 15080->15081 15082 6c6938bd 15081->15082 15083 6c6938e7 15081->15083 15084 6c689bc1 167 API calls 15082->15084 15085 6c68a395 167 API calls 15083->15085 15084->15114 15087 6c6938fe 15085->15087 15086 6c69ae6a ___ansicp 4 API calls 15088 6c693b7f 15086->15088 15089 6c693902 15087->15089 15090 6c68a2e4 96 API calls 15087->15090 15088->14751 15091 6c689bc1 167 API calls 15089->15091 15092 6c693949 15090->15092 15091->15114 15092->15089 15093 6c693973 15092->15093 15593 6c68ce08 15093->15593 15114->15086 15121 6c69b332 _realloc 15120->15121 15122 6c69b339 15121->15122 15123 6c69b347 15121->15123 15124 6c69b8aa _realloc 60 API calls 15122->15124 15125 6c69b35a 15123->15125 15126 6c69b34e 15123->15126 15127 6c69b341 15124->15127 15133 6c69b4cc 15125->15133 15159 6c69b367 ___sbh_resize_block ___sbh_find_block 15125->15159 15128 6c69b293 __fclose_nolock 60 API calls 15126->15128 15143 6c69b354 _realloc 15127->15143 15128->15143 15129 6c69b4ff 15131 6c69f0a3 _realloc 4 API calls 15129->15131 15130 6c69b4d1 HeapReAlloc 15130->15133 15130->15143 15134 6c69b505 15131->15134 15132 6c69f9d0 _realloc 60 API calls 15132->15159 15133->15129 15133->15130 15135 6c69b523 15133->15135 15137 6c69f0a3 _realloc 4 API calls 15133->15137 15139 6c69b519 15133->15139 15136 6c69e2c9 __fclose_nolock 60 API calls 15134->15136 15138 6c69e2c9 __fclose_nolock 60 API calls 15135->15138 15135->15143 15136->15143 15137->15133 15140 6c69b52c GetLastError 15138->15140 15142 6c69e2c9 __fclose_nolock 60 API calls 15139->15142 15140->15143 15145 6c69b49a 15142->15145 15143->14978 15144 6c69b3f2 HeapAlloc 15152 6c69b3ec 15144->15152 15144->15159 15145->15143 15146 6c69b49f GetLastError 15145->15146 15146->15143 15147 6c69b447 HeapReAlloc 15147->15159 15148 6c6a0253 _realloc 5 API calls 15148->15159 15149 6c69b4b2 15149->15143 15154 6c69e2c9 __fclose_nolock 60 API calls 15149->15154 15150 6c69f290 _realloc __VEC_memcpy 15150->15152 15151 6c69f0a3 _realloc 4 API calls 15151->15159 15152->15144 15152->15150 15153 6c69fa90 _realloc 3 API calls 15152->15153 15152->15159 15153->15152 15155 6c69b4bf 15154->15155 15155->15140 15155->15143 15156 6c69b495 15158 6c69e2c9 __fclose_nolock 60 API calls 15156->15158 15157 6c69f290 _realloc __VEC_memcpy 15157->15159 15158->15145 15159->15129 15159->15132 15159->15143 15159->15144 15159->15147 15159->15148 15159->15149 15159->15151 15159->15152 15159->15156 15159->15157 15160 6c69fa90 _realloc 3 API calls 15159->15160 15161 6c69b46a 15159->15161 15160->15159 15164 6c69f8ec LeaveCriticalSection 15161->15164 15163 6c69b471 15163->15159 15164->15163 15166 6c69b5a6 15165->15166 15167 6c69e2c9 __fclose_nolock 60 API calls 15166->15167 15172 6c69b5bb 15166->15172 15168 6c69b5ab 15167->15168 15169 6c69e272 __fclose_nolock 5 API calls 15168->15169 15169->15172 15170 6c69ae6a ___ansicp 4 API calls 15171 6c68cbd4 15170->15171 15171->14990 15171->14991 15172->15170 15202 6c68c936 15173->15202 15189 6c691ed4 15189->15013 15191 6c68c86a 15190->15191 15219 6c68a24e 15202->15219 15204 6c68c94f LoadLibraryA 15205 6c68c987 15204->15205 15206 6c68c95f GetLastError 15204->15206 15205->15189 15208 6c68b0f6 15205->15208 15207 6c689bc1 167 API calls 15206->15207 15207->15205 15209 6c68b10b GetProcAddress 15208->15209 15210 6c68b185 15208->15210 15211 6c68b120 GetLastError 15209->15211 15220 6c68a25a 15219->15220 15220->15204 15269 6c68c2b0 LoadLibraryA 15221->15269 15224 6c68a395 167 API calls 15225 6c68d423 15224->15225 15226 6c68d446 15225->15226 15227 6c689bc1 167 API calls 15225->15227 15226->15049 15227->15226 15296 6c68c760 15228->15296 15231 6c6940bb 15233 6c689bc1 167 API calls 15231->15233 15232 6c6940e3 15234 6c69412f 15232->15234 15239 6c6940e7 _strnlen 15232->15239 15238 6c6940d8 15233->15238 15235 6c689a40 160 API calls 15234->15235 15236 6c69412d 15235->15236 15237 6c69b293 __fclose_nolock 60 API calls 15236->15237 15236->15238 15237->15238 15238->15055 15239->15236 15241 6c689a40 160 API calls 15239->15241 15311 6c693fca 15239->15311 15241->15239 15243 6c68c4cd FreeLibrary 15242->15243 15247 6c68c4fe 15242->15247 15244 6c68c4d8 GetLastError 15243->15244 15243->15247 15245 6c68c4e2 15244->15245 15244->15247 15246 6c689bc1 167 API calls 15245->15246 15246->15247 15247->15058 15249 6c691f44 179 API calls 15248->15249 15250 6c692bf2 15249->15250 15251 6c68a395 167 API calls 15250->15251 15268 6c692c33 15250->15268 15252 6c692c12 15251->15252 15254 6c692c16 15252->15254 15257 6c692c3e 15252->15257 15253 6c69ae6a ___ansicp 4 API calls 15255 6c692d2d 15253->15255 15256 6c689bc1 167 API calls 15254->15256 15255->14742 15256->15268 15261 6c692c87 15257->15261 15450 6c68f7a7 RegOpenKeyExA 15257->15450 15259 6c68f7a7 184 API calls 15260 6c692ccc 15259->15260 15262 6c692c8d 15260->15262 15261->15259 15261->15262 15261->15268 15264 6c689bc1 167 API calls 15262->15264 15264->15268 15268->15253 15270 6c68c309 GetProcAddress 15269->15270 15271 6c68c2dc GetLastError 15269->15271 15273 6c68c341 15270->15273 15274 6c68c321 GetLastError 15270->15274 15272 6c689bc1 167 API calls 15271->15272 15275 6c68c301 15272->15275 15276 6c68c415 15273->15276 15280 6c68c35f GetProcAddress 15273->15280 15274->15276 15275->15224 15277 6c689bc1 167 API calls 15276->15277 15278 6c68c42d 15277->15278 15279 6c68c430 FreeLibrary 15278->15279 15281 6c68c442 GetLastError 15279->15281 15293 6c68c460 15279->15293 15282 6c68c38e GetProcAddress 15280->15282 15283 6c68c36e GetLastError 15280->15283 15284 6c68c44c 15281->15284 15281->15293 15285 6c68c3bb GetProcAddress 15282->15285 15286 6c68c39e GetLastError 15282->15286 15283->15276 15287 6c689bc1 167 API calls 15284->15287 15288 6c68c3e8 GetProcAddress 15285->15288 15289 6c68c3cb GetLastError 15285->15289 15286->15276 15287->15293 15288->15279 15291 6c68c3f8 GetLastError 15288->15291 15289->15276 15290 6c68c47f FreeLibrary 15290->15275 15292 6c68c48a GetLastError 15290->15292 15291->15276 15292->15275 15294 6c68c494 15292->15294 15293->15275 15293->15290 15295 6c689bc1 167 API calls 15294->15295 15295->15275 15297 6c68a3eb 169 API calls 15296->15297 15298 6c68c77a 15297->15298 15299 6c68c77e 15298->15299 15300 6c68c7a4 15298->15300 15302 6c689bc1 167 API calls 15299->15302 15301 6c69b326 _realloc 66 API calls 15300->15301 15303 6c68c7b8 GetPrivateProfileSectionA 15300->15303 15304 6c68c7d5 15300->15304 15301->15300 15310 6c68c79c 15302->15310 15303->15300 15307 6c68c808 15303->15307 15305 6c689bc1 167 API calls 15304->15305 15306 6c68c7f4 15305->15306 15309 6c69b293 __fclose_nolock 60 API calls 15306->15309 15306->15310 15308 6c689a40 160 API calls 15307->15308 15307->15310 15308->15310 15309->15310 15310->15231 15310->15232 15320 6c691b7b MultiByteToWideChar 15311->15320 15321 6c691be0 15320->15321 15322 6c691bb7 GetLastError 15320->15322 15451 6c68f7fb RegOpenKeyExA 15450->15451 15453 6c68f8e1 15450->15453 15452 6c68f820 RegQueryValueExA RegCloseKey 15451->15452 15458 6c68f89a 15451->15458 15456 6c68f911 15453->15456 15461 6c689bc1 167 API calls 15453->15461 15463 6c69ae6a ___ansicp 4 API calls 15456->15463 15457 6c68f892 RegCloseKey 15457->15453 15457->15456 15458->15457 15464 6c689bc1 167 API calls 15458->15464 15461->15456 15464->15457 15499 6c68a4aa 15494->15499 15497 6c68a69f 15497->15062 15500 6c68a4c9 15499->15500 15501 6c68a4d7 GetSystemDirectoryA 15499->15501 15504 6c69ae6a ___ansicp 4 API calls 15500->15504 15502 6c68a4ef 15501->15502 15503 6c68a567 GetLastError 15501->15503 15507 6c68a3eb 169 API calls 15502->15507 15510 6c68a527 15503->15510 15505 6c68a5a0 15504->15505 15505->15497 15511 6c68a5a7 15505->15511 15506 6c689bc1 167 API calls 15506->15500 15508 6c68a510 15507->15508 15508->15500 15523 6c68a04b 15508->15523 15510->15500 15510->15506 15512 6c68a5d4 GetSystemDirectoryA 15511->15512 15513 6c68a5c6 15511->15513 15514 6c68a651 GetLastError 15512->15514 15517 6c68a5ec 15512->15517 15515 6c69ae6a ___ansicp 4 API calls 15513->15515 15522 6c68a624 15514->15522 15518 6c68a68a 15515->15518 15516 6c689bc1 167 API calls 15516->15513 15519 6c68a3eb 169 API calls 15517->15519 15518->15497 15520 6c68a60d 15519->15520 15520->15513 15521 6c68a04b 174 API calls 15520->15521 15521->15522 15522->15513 15522->15516 15524 6c68a060 _memset 15523->15524 15535 6c689f7a GetFileVersionInfoSizeA 15524->15535 15536 6c689f98 15535->15536 15537 6c689fca 15535->15537 15565 6c689ed4 15536->15565 15539 6c69aec2 60 API calls 15537->15539 15541 6c689fd0 15539->15541 15544 6c689ff7 _memset 15541->15544 15545 6c689fd7 15541->15545 15566 6c689ee4 _strrchr 15565->15566 15582 6c689f65 15566->15582 15583 6c689ea5 CompareStringA 15566->15583 15592 6c69aefc __VEC_memzero 15591->15592 15592->15076 15594 6c68c99a 175 API calls 15593->15594 15595 6c68ce24 15594->15595 15608 6c68b94a 15607->15608 15612 6c68b93f 15607->15612 15609 6c68b4d6 179 API calls 15608->15609 15610 6c68b955 15609->15610 15611 6c689a40 160 API calls 15610->15611 15610->15612 15611->15612 15612->14756 15612->14770 15653 6c68a83c 15646->15653 15649 6c68d01f 15649->14899 15649->14900 15654 6c68a85b 15653->15654 15655 6c68a866 GetVersionExA 15653->15655 15656 6c69ae6a ___ansicp 4 API calls 15654->15656 15655->15654 15657 6c68a886 15655->15657 15658 6c68a8b5 15656->15658 15657->15654 15659 6c68a691 180 API calls 15657->15659 15658->15649 15660 6c68a740 15658->15660 15659->15654 15661 6c68a76a GetVersionExA 15660->15661 15666 6c68a75f 15660->15666 15662 6c68a78a 15661->15662 15664 6c68a4aa 178 API calls 15662->15664 15662->15666 15663 6c69ae6a ___ansicp 4 API calls 15665 6c68a7b7 15663->15665 15664->15666 15665->15649 15667 6c68a7be 15665->15667 15666->15663 15668 6c68a7e8 GetVersionExA 15667->15668 15669 6c68a7dd 15667->15669 15670 6c68a808 15668->15670 15672 6c69ae6a ___ansicp 4 API calls 15669->15672 15670->15669 15671 6c68a5a7 178 API calls 15670->15671 15671->15669 15673 6c68a835 15672->15673 15673->15649 15716 6c694094 15717 6c68c760 175 API calls 15716->15717 15718 6c6940b6 15717->15718 15719 6c6940bb 15718->15719 15720 6c6940e3 15718->15720 15721 6c689bc1 167 API calls 15719->15721 15722 6c69412f 15720->15722 15727 6c6940e7 _strnlen 15720->15727 15726 6c6940d8 15721->15726 15723 6c689a40 160 API calls 15722->15723 15724 6c69412d 15723->15724 15725 6c69b293 __fclose_nolock 60 API calls 15724->15725 15724->15726 15725->15726 15727->15724 15728 6c693fca 202 API calls 15727->15728 15729 6c689a40 160 API calls 15727->15729 15728->15727 15729->15727

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 0 6c690362-6c6903d3 2 6c6903d9-6c69040a call 6c69aef0 0->2 3 6c69094e-6c690960 GetLastError call 6c689a40 0->3 11 6c690410-6c690417 2->11 12 6c690932-6c690949 GetLastError 2->12 8 6c690961 3->8 10 6c690967-6c690975 call 6c69ae6a 8->10 15 6c6906ed-6c690703 11->15 16 6c69041d-6c690435 call 6c69b7f3 11->16 14 6c690866 12->14 18 6c69086b-6c690870 call 6c689bc1 14->18 15->2 24 6c690709 15->24 25 6c6904e8-6c69050b call 6c68ccf7 16->25 26 6c69043b-6c690441 16->26 27 6c690873-6c690876 18->27 24->8 35 6c69050d-6c690514 25->35 36 6c690521-6c69054c call 6c689a40 * 2 call 6c69b0f0 25->36 29 6c6904d8-6c6904dd call 6c689a40 26->29 30 6c690447-6c690459 26->30 27->10 34 6c6904e2-6c6904e3 29->34 31 6c6904c3-6c6904d1 call 6c69b57d 30->31 43 6c69045b-6c690480 call 6c690362 31->43 44 6c6904d3 31->44 34->15 38 6c690519-6c69051f call 6c689a40 35->38 55 6c69055f-6c690566 call 6c68b92a 36->55 56 6c69054e-6c69055d call 6c69b0f0 36->56 38->34 48 6c690485-6c690487 43->48 44->15 48->10 50 6c69048d-6c690492 48->50 53 6c69049a-6c69049c 50->53 54 6c690494 50->54 57 6c69049e-6c6904a0 53->57 58 6c6904a2-6c6904ae call 6c69aff1 53->58 54->53 67 6c690570-6c69057f call 6c69b0f0 55->67 68 6c690568-6c69056e 55->68 56->55 56->67 61 6c6904af-6c6904b6 57->61 58->61 61->15 66 6c6904bc-6c6904c2 61->66 66->31 71 6c690581-6c690588 call 6c68b8bd 67->71 72 6c690592-6c6905a1 call 6c69b0f0 67->72 68->38 71->72 79 6c69058a-6c690590 71->79 77 6c6905ba-6c6905d1 call 6c69b7f3 72->77 78 6c6905a3-6c6905ab 72->78 85 6c6905fa-6c690608 call 6c68a24e 77->85 86 6c6905d3-6c6905f8 call 6c68a2e4 77->86 78->77 80 6c6905ad call 6c68ba0e 78->80 79->38 84 6c6905b2-6c6905b4 80->84 84->77 87 6c69084f-6c690861 GetLastError 84->87 91 6c69060d-6c69061c call 6c68a3eb 85->91 86->91 87->14 94 6c6907da-6c690800 call 6c689a40 * 2 call 6c68ba88 91->94 95 6c690622-6c690628 91->95 114 6c690805-6c690807 94->114 97 6c6907b9-6c6907d8 call 6c689a40 * 2 95->97 98 6c69062e-6c690643 call 6c68a04b 95->98 113 6c690817-6c69081d 97->113 106 6c69068f-6c6906bb call 6c68c82d 98->106 107 6c690645-6c69065e call 6c689a40 98->107 121 6c6906bd-6c6906d6 call 6c689a40 106->121 122 6c69070e-6c69076b call 6c689a40 call 6c68b1b1 106->122 107->15 119 6c690664-6c690671 call 6c68ba4d 107->119 113->15 120 6c690823-6c690830 call 6c68ba4d 113->120 117 6c69080d 114->117 118 6c6908e1-6c69090a call 6c689bc1 114->118 117->113 118->27 133 6c690910-6c690917 call 6c68ba4d 118->133 119->15 136 6c690673-6c69068a GetLastError 119->136 120->15 137 6c690836-6c69084d GetLastError 120->137 134 6c6906d8-6c6906e5 call 6c68ba4d 121->134 135 6c6906eb 121->135 144 6c69079d-6c6907b7 call 6c689a40 * 2 122->144 145 6c69076d-6c690793 call 6c689a40 * 2 call 6c68ba88 122->145 133->27 147 6c69091d-6c690930 GetLastError 133->147 134->135 148 6c69087b-6c690893 GetLastError 134->148 135->15 136->14 137->14 144->113 159 6c690799-6c69079b 145->159 160 6c690895-6c6908c0 call 6c689bc1 145->160 151 6c6908de-6c6908df 147->151 148->14 151->18 159->117 160->27 163 6c6908c2-6c6908c9 call 6c68ba4d 160->163 163->27 166 6c6908cb-6c6908d9 GetLastError 163->166 166->151
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6903E7
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,00000000,?,00000104,?,?,?,?,?,0000003B,?,?,?), ref: 6C690674
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,?,00000104,?,?,?,?,?,0000003B,?,?,?), ref: 6C690837
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,0000003B,?,?,?), ref: 6C690850
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,?,00000000,?,00000104,?,?,?,?,?,0000003B,?), ref: 6C69087D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C6908CC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,00000000,?,00000104,?), ref: 6C69091E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C690933
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C69094E
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%s$, $-----$;$CDownloadManager::SetSection("%s") failed.$CheckDependency(): no dependency.$CheckSectionsForDownloadPlugIn$CheckSectionsForDownloadPlugIn(): %s have been installed.$CheckSectionsForDownloadPlugIn(): %s have not been installed.$CheckSectionsForDownloadPlugIn(): %s is older than update file$CheckSectionsForDownloadPlugIn(): .NET Framework 2.0 is not available, %s is skipped.$CheckSectionsForDownloadPlugIn(): .NET Framework is not available, %s is skipped.$CheckSectionsForDownloadPlugIn(): DXGetFileVersion() failed, file: %s.$CheckSectionsForDownloadPlugIn(): ParseCifLine() failed, line: %s is skipped.$CheckSectionsForDownloadPlugIn(): SetupFindFirstLine() returns 0, reason = %d.$CheckSectionsForDownloadPlugIn(): StringToVersionInfo() failed, version: %s.$CheckSectionsForDownloadPlugIn(): [%s]$CheckSectionsForDownloadPlugIn(): [%s] is being downloaded.$CheckSectionsForDownloadPlugIn(): [%s] is not being downloaded.$Dependencies:$DirectXUpdateDownloadPlugIn$GAC\$SetupGetLineText()$Target file: '%s'Target Version %d.%d.%d.%dUpdate Version %d.%d.%d.%d$Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$_MDX1_$_MDX2_$_MDX_$_x64$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 536390146-1979185646
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2f9ec7cc19c64fe24247a7b89a523e557930c7a5692afa08871822d4c721eca4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0cd7398f97b4e66fe8eaeb7464319267d5a8b9f618097bf522f902838c150012
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f9ec7cc19c64fe24247a7b89a523e557930c7a5692afa08871822d4c721eca4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFE1067190625AAADF209A658C94FFF737CEF89748F100595F809A2941EB70DA84CF7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 382 6c69680f-6c69685e 383 6c696860 382->383 384 6c696862-6c696864 382->384 383->384 385 6c696868-6c696871 call 6c68a3eb 384->385 386 6c696866 384->386 389 6c696c70 385->389 390 6c696877-6c696884 call 6c68c99a 385->390 386->385 391 6c696c73-6c696c81 call 6c69ae6a 389->391 396 6c6968ac-6c6968ae 390->396 397 6c696886-6c6968a7 call 6c689bc1 390->397 398 6c696c3c-6c696c49 396->398 399 6c6968b4-6c6968dc call 6c689a40 396->399 397->391 403 6c696c4e-6c696c58 call 6c689bc1 398->403 406 6c696c62-6c696c65 399->406 407 6c6968e2-6c6968e7 399->407 410 6c696c5b 403->410 406->389 411 6c696c67-6c696c6f call 6c69b293 406->411 409 6c6968ec-6c69690c call 6c69aff1 call 6c689ea5 407->409 418 6c696b12-6c696b17 409->418 419 6c696912-6c69691f call 6c689ea5 409->419 410->406 411->389 420 6c6968e9 418->420 421 6c696b1d 418->421 419->418 424 6c696925-6c696943 call 6c68c5e3 call 6c689ea5 419->424 420->409 421->406 424->418 429 6c696949-6c696958 call 6c69b0f0 424->429 429->418 432 6c69695e-6c69696b call 6c689ea5 429->432 435 6c696a3f-6c696a43 432->435 436 6c696971-6c696976 432->436 435->418 437 6c696a49-6c696a4c 435->437 438 6c696a3c 436->438 439 6c69697c-6c696980 436->439 440 6c696a4e-6c696a52 437->440 441 6c696a54 437->441 438->435 439->406 442 6c696986-6c696991 call 6c691f44 439->442 443 6c696a55-6c696a69 call 6c68cb87 440->443 441->443 448 6c696993-6c6969b1 call 6c689bc1 442->448 449 6c6969b6-6c6969c4 call 6c68d792 442->449 443->418 452 6c696a6f-6c696a7d call 6c68ca59 443->452 448->418 449->410 456 6c6969ca-6c696a1a call 6c689a40 call 6c68b1b1 449->456 459 6c696bea-6c696bfe 452->459 460 6c696a83-6c696a92 call 6c68ca59 452->460 456->418 468 6c696a20-6c696a2e call 6c695cd5 456->468 459->403 466 6c696a98-6c696aa7 call 6c68b1ee 460->466 467 6c696c00-6c696c12 460->467 473 6c696aa9-6c696aac 466->473 474 6c696b22-6c696b25 466->474 467->403 468->418 477 6c696a34-6c696a37 468->477 473->418 475 6c696aae-6c696abb call 6c689ea5 473->475 474->418 476 6c696b27-6c696b34 call 6c689ea5 474->476 475->418 482 6c696abd-6c696af7 call 6c689a40 475->482 476->418 483 6c696b36-6c696b43 call 6c689ea5 476->483 477->406 487 6c696afc 482->487 483->418 488 6c696b45-6c696b91 call 6c689a40 call 6c68a6ad 483->488 489 6c696aff-6c696b0b call 6c68a24e 487->489 496 6c696b9c-6c696bad call 6c693811 488->496 497 6c696b93-6c696b9a call 6c68cf6c 488->497 489->418 496->406 502 6c696bb3-6c696bcd GetPrivateProfileStringA 496->502 497->496 497->502 503 6c696bcf-6c696bd4 502->503 504 6c696c14-6c696c3a call 6c689bc1 502->504 503->489 506 6c696bda-6c696be5 call 6c689a40 503->506 504->410 506->418
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C6968F1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689EA5: CompareStringA.KERNEL32(00000409,00000001,?,000000FF,6C690ED5,000000FF,?,6C690ED5,?,Version,?,00000000,?), ref: 6C689EBB
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(DXUpdate.URL,?,6C68311C,?,00000104,6C6812F4), ref: 6C696BC5
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C691F44: _memset.LIBCMT ref: 6C691F7A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: String__wstrtime$ComparePrivateProfile_memset_strnlen_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DXUpdate.URL$DXUpdate_$DirectX$GetMDXVersion() failed, skipping MDX section.$GetPrivateProfileString()$GetSectionFromCif$GetSectionFromCif(): DirectX Version: %d.%02d.%02d.%04d.%d$GetSectionFromCif(): Invalid URL, skipped.$GetSectionFromCif(): MDX: %d.%02d.%02d.%04d, Update:%d.%02d.%02d.%04d$GetSectionFromCif(): Section [%d.%02d.%02d.%04d.%02d-%d.%02d.%02d.%04d.%02d_%s] is downloading.$GetSectionFromCif(): Section [%d.%02d.%02d.%04d.%d-%d.%02d.%02d.%04d.%d_%s_%s] is downloading.$GetSectionNamesFromInf() failed.$MDX$StringToVersionInfo() failed, version = %s.$Strings$Unable to get base URL, Cif: %s, Version: %s.$Unable to load section list, Cif: %s.$Version$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2037971165-2157400507
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4228c9f4ee50bb1804c75a9eb574534094830acf2fe5f86c181497258276ea96
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b52f2f55403c81d571682532e0880dc84008ae117595f3580c46f852fee56fc8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4228c9f4ee50bb1804c75a9eb574534094830acf2fe5f86c181497258276ea96
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BC18C7190120ABADB409BA5CD80DFEBBBCEF06308F100519F851F6A41E731D955ABBC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 510 6c68b4d6-6c68b513 LoadLibraryA 511 6c68b519-6c68b530 GetProcAddress 510->511 512 6c68b853-6c68b85e GetLastError 510->512 515 6c68b536-6c68b54b 511->515 516 6c68b727-6c68b736 GetProcAddress 511->516 513 6c68b860-6c68b863 512->513 514 6c68b897-6c68b8a1 call 6c689a40 512->514 513->514 517 6c68b865-6c68b868 513->517 527 6c68b8a2-6c68b8b5 call 6c69ae6a 514->527 515->516 528 6c68b551-6c68b56c 515->528 519 6c68b839 516->519 520 6c68b73c-6c68b753 516->520 517->514 521 6c68b86a-6c68b86f 517->521 524 6c68b83e-6c68b843 call 6c689a40 519->524 530 6c68b759-6c68b7b6 call 6c69b1a2 * 3 520->530 531 6c68b832-6c68b837 520->531 521->514 526 6c68b871-6c68b895 GetLastError call 6c689bc1 521->526 539 6c68b844-6c68b851 FreeLibrary 524->539 526->527 541 6c68b572-6c68b590 528->541 542 6c68b716-6c68b722 528->542 553 6c68b7b8-6c68b7be 530->553 554 6c68b812-6c68b830 call 6c689bc1 530->554 531->524 539->527 547 6c68b70a-6c68b712 541->547 548 6c68b596 541->548 542->539 547->542 550 6c68b59b-6c68b5a3 548->550 550->547 552 6c68b5a9-6c68b5c9 550->552 560 6c68b6da-6c68b704 552->560 561 6c68b5cf-6c68b62b call 6c69b1a2 * 3 552->561 553->554 556 6c68b7c0-6c68b7c2 553->556 554->539 556->554 559 6c68b7c4-6c68b7ca 556->559 562 6c68b7cc-6c68b7cf 559->562 563 6c68b7d1 559->563 560->547 560->550 561->560 579 6c68b631-6c68b637 561->579 562->563 565 6c68b7d4-6c68b810 call 6c69b17b * 3 call 6c689a40 562->565 563->565 565->539 579->560 581 6c68b63d-6c68b63f 579->581 581->560 583 6c68b645-6c68b64b 581->583 584 6c68b64d-6c68b650 583->584 585 6c68b652 583->585 584->585 586 6c68b655-6c68b691 call 6c69b17b * 3 call 6c689a40 584->586 585->586 594 6c68b696-6c68b6a3 586->594 595 6c68b6aa-6c68b6ac 594->595 596 6c68b6a5-6c68b6a8 594->596 598 6c68b6bb-6c68b6c4 595->598 599 6c68b6ae-6c68b6b0 595->599 596->595 597 6c68b6d8 596->597 597->560 600 6c68b6b6-6c68b6b9 598->600 601 6c68b6c6-6c68b6c9 598->601 599->600 602 6c68b6cb 600->602 601->602 603 6c68b6ce 601->603 602->603 603->597
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(mscoree.dll,00000000,00000000), ref: 6C68B505
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CLRCreateInstance), ref: 6C68B526
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetCORVersion), ref: 6C68B732
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?), ref: 6C68B84A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68B859
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to load mscoree.dll.), ref: 6C68B876
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • mscoree.dll is not available., xrefs: 6C68B897
                                                                                                                                                                                                                                                                                                                                                                                                                                • mscoree.dll, xrefs: 6C68B4F2
                                                                                                                                                                                                                                                                                                                                                                                                                                • CLR version number = %d.%d.%d, xrefs: 6C68B68C
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\inline.h, xrefs: 6C68B823, 6C68B888
                                                                                                                                                                                                                                                                                                                                                                                                                                • CLR version number = %d.%d.%d, xrefs: 6C68B7F9
                                                                                                                                                                                                                                                                                                                                                                                                                                • CLRCreateInstance, xrefs: 6C68B520
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unable to get CLR build number., xrefs: 6C68B812
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCORVersion, xrefs: 6C68B727
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibrary(), xrefs: 6C68B879
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCORVersion not found in mscoree.dll, function deprecated for .NET Framework 4.0., xrefs: 6C68B839
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unable to load mscoree.dll., xrefs: 6C68B871
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDotNETFrameworkVersion, xrefs: 6C68B819, 6C68B87E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCORVersion() failed, function deprecated for .NET Framework 4.0., xrefs: 6C68B832
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressErrorLastLibraryProc$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CLR version number = %d.%d.%d$CLR version number = %d.%d.%d$CLRCreateInstance$GetCORVersion$GetCORVersion not found in mscoree.dll, function deprecated for .NET Framework 4.0.$GetCORVersion() failed, function deprecated for .NET Framework 4.0.$GetDotNETFrameworkVersion$LoadLibrary()$Unable to get CLR build number.$Unable to load mscoree.dll.$e:\bt\382730\setup\deliverables\dxupdate\inline.h$mscoree.dll$mscoree.dll is not available.
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1490555712-2310045088
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 676687fed11deb1acadf9b7c61b0a1fa9f4fe45d4b779f3eab460adbe2e5810d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f9c645b0ef23a946fd48a8c89c721b7da1454074be5fbf59dcff31936e6cc0fc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 676687fed11deb1acadf9b7c61b0a1fa9f4fe45d4b779f3eab460adbe2e5810d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35A140F19022159BDB649F65CCD4E9AB7B8AF85308F1444AEE20AE7641D734D984CF3C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,?,00000258), ref: 6C689905
                                                                                                                                                                                                                                                                                                                                                                                                                                • OutputDebugStringA.KERNEL32(DXSETUP_DPF(): Unable to open log file.,?,00000258), ref: 6C689914
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 6C689954
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68995E
                                                                                                                                                                                                                                                                                                                                                                                                                                • __wstrtime.LIBCMT ref: 6C6899B7
                                                                                                                                                                                                                                                                                                                                                                                                                                • __wstrtime.LIBCMT ref: 6C6899C0
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Directory__wstrtime$CreateDebugErrorLastOutputStringWindows
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s %s: %s: %s$%s %s: %s: (null)$%s%s$%s%s%s$C:\Windows\Logs\DirectX.log$DXSETUP_DPF(): GetWindowsDirectory() failed.$DXSETUP_DPF(): Unable to open log file.$DXSETUP_DPF(): failed to create log directory.$DXSETUP_DPF(): path name too long.$Logs\DirectX.log$\Logs$dxupdate
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1979891910-1420145299
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e1c8bd92607a7f2656698482c425629771ea38852bc6f2b1e1ea2153abd5142c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e279af55dfa738a1c1bb28fa7fd6d7f70420416c6b394e54481e875394bd6e36
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1c8bd92607a7f2656698482c425629771ea38852bc6f2b1e1ea2153abd5142c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E31B6B2D0B119BBDB10D6A18C84EDF73BCAB0A35CF440955FA64E2D01E734D6494A7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 661 6c6a1dd6-6c6a1e06 662 6c6a1e08-6c6a1e0a 661->662 663 6c6a1e0f-6c6a1e11 661->663 664 6c6a24a5-6c6a24b1 call 6c69ae6a 662->664 665 6c6a1e3a-6c6a1e72 663->665 666 6c6a1e13-6c6a1e35 call 6c69e2e1 call 6c69e2c9 call 6c69e272 663->666 668 6c6a1e79-6c6a1e81 665->668 669 6c6a1e74-6c6a1e77 665->669 666->664 672 6c6a1ea9-6c6a1ead 668->672 673 6c6a1e83-6c6a1ea4 call 6c69e2e1 call 6c69e2c9 call 6c69e272 668->673 669->668 669->672 675 6c6a1ebe-6c6a1ec7 call 6c6a25ec 672->675 676 6c6a1eaf-6c6a1eb6 call 6c6a1c2e 672->676 701 6c6a2498-6c6a249b 673->701 689 6c6a212a-6c6a2132 675->689 690 6c6a1ecd-6c6a1ed4 675->690 684 6c6a1ebb 676->684 684->675 692 6c6a23e8-6c6a2404 WriteFile 689->692 693 6c6a2138-6c6a2146 689->693 690->689 694 6c6a1eda-6c6a1f00 call 6c69c386 GetConsoleMode 690->694 696 6c6a241b-6c6a2421 GetLastError 692->696 697 6c6a2406-6c6a2419 692->697 698 6c6a214c-6c6a215b 693->698 699 6c6a2207-6c6a220e 693->699 694->689 716 6c6a1f06-6c6a1f08 694->716 704 6c6a2427-6c6a242f 696->704 697->704 705 6c6a2161-6c6a216f 698->705 706 6c6a2467-6c6a2474 698->706 702 6c6a22dc-6c6a22eb 699->702 703 6c6a2214-6c6a221d 699->703 714 6c6a24a3-6c6a24a4 701->714 702->706 710 6c6a22f1-6c6a22ff 702->710 703->706 711 6c6a2223-6c6a222d 703->711 712 6c6a249d 704->712 713 6c6a2431-6c6a2438 704->713 715 6c6a2175-6c6a2178 705->715 708 6c6a2476-6c6a247f 706->708 709 6c6a2485-6c6a2495 call 6c69e2c9 call 6c69e2e1 706->709 708->709 719 6c6a2481-6c6a2483 708->719 709->701 720 6c6a2305-6c6a2308 710->720 722 6c6a2233-6c6a2236 711->722 712->714 713->706 723 6c6a243a-6c6a2443 713->723 714->664 724 6c6a217a-6c6a218c 715->724 725 6c6a21ab-6c6a21d3 WriteFile 715->725 717 6c6a1f0a-6c6a1f11 716->717 718 6c6a1f17-6c6a1f3a GetConsoleCP 716->718 717->689 717->718 718->713 727 6c6a1f40-6c6a1f47 718->727 719->714 728 6c6a230a-6c6a2323 720->728 729 6c6a234d-6c6a237e WideCharToMultiByte 720->729 731 6c6a2238-6c6a2243 722->731 732 6c6a2276-6c6a22a4 WriteFile 722->732 733 6c6a2459-6c6a2465 call 6c69e2f9 723->733 734 6c6a2445-6c6a2457 call 6c69e2c9 call 6c69e2e1 723->734 735 6c6a2199-6c6a21a9 724->735 736 6c6a218e-6c6a2198 724->736 725->696 726 6c6a21d9-6c6a21e7 725->726 726->704 737 6c6a21ed-6c6a21fc 726->737 738 6c6a1f4f-6c6a1f57 727->738 739 6c6a2336-6c6a2343 728->739 740 6c6a2325-6c6a232b 728->740 729->696 745 6c6a2384-6c6a23ad WriteFile 729->745 742 6c6a2263-6c6a2270 731->742 743 6c6a2245-6c6a224b 731->743 732->696 746 6c6a22aa-6c6a22b8 732->746 733->701 734->701 735->715 735->725 736->735 737->705 749 6c6a2202 737->749 750 6c6a208a-6c6a208d 738->750 751 6c6a1f5d-6c6a1f78 call 6c6a2835 738->751 739->720 755 6c6a2345 739->755 752 6c6a232d-6c6a2334 740->752 753 6c6a2347 740->753 742->722 758 6c6a2272 742->758 756 6c6a224d-6c6a2262 743->756 757 6c6a2274-6c6a2275 743->757 760 6c6a23bb-6c6a23c1 GetLastError 745->760 761 6c6a23af-6c6a23b7 745->761 746->704 762 6c6a22be-6c6a22c0 746->762 749->704 764 6c6a208f-6c6a2092 750->764 765 6c6a2094-6c6a20b5 750->765 778 6c6a1f7a-6c6a1f8f call 6c6a59f7 751->778 779 6c6a1f97-6c6a1fa5 751->779 752->739 753->729 755->729 756->742 757->732 758->732 763 6c6a23c7-6c6a23c9 760->763 761->745 769 6c6a23b9 761->769 762->704 767 6c6a22c6-6c6a22d1 762->767 763->704 770 6c6a23cb-6c6a23e0 763->770 764->765 773 6c6a20bb-6c6a20be 764->773 765->773 767->711 771 6c6a22d7 767->771 769->763 770->710 775 6c6a23e6 770->775 771->704 776 6c6a20c0-6c6a20c3 773->776 777 6c6a20c5-6c6a20d8 call 6c6a5814 773->777 775->704 776->777 781 6c6a2116-6c6a211f 776->781 777->696 789 6c6a20de-6c6a20eb 777->789 778->704 790 6c6a1f95 778->790 779->704 782 6c6a1fab-6c6a1fc0 call 6c6a59f7 779->782 785 6c6a1f49 781->785 786 6c6a2125 781->786 782->704 792 6c6a1fc6-6c6a1fc7 782->792 785->738 786->704 789->781 793 6c6a20ed-6c6a2104 call 6c6a5814 789->793 794 6c6a1fcd-6c6a1ffe WideCharToMultiByte 790->794 792->794 793->696 800 6c6a210a-6c6a2110 793->800 794->704 796 6c6a2004-6c6a201f WriteFile 794->796 796->696 797 6c6a2025-6c6a2033 796->797 797->704 799 6c6a2039-6c6a2040 797->799 799->781 801 6c6a2046-6c6a2066 WriteFile 799->801 800->781 801->696 802 6c6a206c-6c6a2073 801->802 802->704 803 6c6a2079-6c6a2085 802->803 803->781
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5a26f1085df1a8d5070fa2371d8790c62bd326c7c2254fb766cddf5c7ab41959
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4a2d3b01ff01c8feb419235f56e176f3eea5e16d21da32283e877461930dabed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a26f1085df1a8d5070fa2371d8790c62bd326c7c2254fb766cddf5c7ab41959
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3126C719446298FDB21CFA6CC88BAA77B4EF06316F4001E5E95DE7680D7318E82CF59
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 1093 6c69a2f6-6c69a38a call 6c689a40 CreateEventA CoInitialize 1096 6c69a399-6c69a3af CoCreateInstance 1093->1096 1097 6c69a38c-6c69a398 call 6c689a40 1093->1097 1099 6c69a3b1-6c69a3ce call 6c689bc1 1096->1099 1100 6c69a3d0-6c69a3db 1096->1100 1097->1096 1105 6c69a3f8 1099->1105 1106 6c69a3fb-6c69a40a 1100->1106 1107 6c69a3dd-6c69a3f3 call 6c689bc1 1100->1107 1105->1106 1107->1105
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,?,6C697068,?,00000000,?,?,?,?,?), ref: 6C69A339
                                                                                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 6C69A382
                                                                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(6C687E28,00000000,00000005,6C687E38,00000018,?,6C697068,?,00000000,?,?,?,?,?,?,?), ref: 6C69A3A7
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp, xrefs: 6C69A3C2, 6C69A3EE
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDownloadManager(), xrefs: 6C69A300
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDownloadManager::CDownloadManager(): CoInitliaze() returns 0x%x., xrefs: 6C69A38D
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegisterInstallEngineCallback(), xrefs: 6C69A3DF
                                                                                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance(), xrefs: 6C69A3B3
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDownloadManager::CDownloadManager, xrefs: 6C69A3B8, 6C69A3E4
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Create__wstrtime$EventInitializeInstance_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDownloadManager()$CDownloadManager::CDownloadManager$CDownloadManager::CDownloadManager(): CoInitliaze() returns 0x%x.$CoCreateInstance()$RegisterInstallEngineCallback()$e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3266464906-1942859877
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af9c89a17da2b32b2bf0493bcb11535175265497c41760df6c6a653e36b21998
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2051f056516335ac0f2b36d3b372ce1a3f122eada4b94523348a2520ed5fe25c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af9c89a17da2b32b2bf0493bcb11535175265497c41760df6c6a653e36b21998
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF31FAB1502B40AFD3208F6A8C88E97FBF8EF9A715F10491EE559D6621D6B064448F39
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 1342 6c69a48c-6c69a4a9 1343 6c69a58d-6c69a591 1342->1343 1344 6c69a4af-6c69a4c8 GetVersionExA 1342->1344 1347 6c69a5c8-6c69a5cb 1343->1347 1348 6c69a593-6c69a599 1343->1348 1345 6c69a4ca-6c69a4cc 1344->1345 1346 6c69a4d1-6c69a4e5 1344->1346 1351 6c69a628-6c69a635 call 6c69ae6a 1345->1351 1352 6c69a4ec-6c69a51e call 6c69d037 1346->1352 1353 6c69a4e7 1346->1353 1349 6c69a619-6c69a61c 1347->1349 1350 6c69a5cd-6c69a5e4 call 6c69c1db call 6c69c80f 1347->1350 1348->1345 1354 6c69a59f-6c69a5ab 1348->1354 1355 6c69a61e-6c69a61f call 6c69c4f5 1349->1355 1356 6c69a625-6c69a627 1349->1356 1350->1345 1377 6c69a5ea-6c69a601 call 6c69c162 1350->1377 1366 6c69a523-6c69a526 1352->1366 1353->1352 1359 6c69a5ad call 6c69c08e 1354->1359 1360 6c69a5b2-6c69a5b5 1354->1360 1370 6c69a624 1355->1370 1356->1351 1359->1360 1360->1356 1363 6c69a5b7-6c69a5c1 call 6c69ca94 call 6c69c20a call 6c69d09c 1360->1363 1387 6c69a5c6 1363->1387 1366->1345 1368 6c69a528-6c69a52f call 6c69c568 1366->1368 1378 6c69a538-6c69a554 GetCommandLineA call 6c69ce99 call 6c69c855 1368->1378 1379 6c69a531-6c69a536 call 6c69d09c 1368->1379 1370->1356 1391 6c69a60d-6c69a614 call 6c69b293 1377->1391 1392 6c69a603-6c69a60b call 6c69c24c 1377->1392 1396 6c69a55d-6c69a564 call 6c69cdd9 1378->1396 1397 6c69a556-6c69a55b call 6c69c20a 1378->1397 1379->1345 1387->1356 1391->1345 1392->1370 1404 6c69a586-6c69a58b call 6c69ca94 1396->1404 1405 6c69a566-6c69a56d call 6c69cae7 1396->1405 1397->1379 1404->1397 1405->1404 1410 6c69a56f-6c69a579 call 6c69bf22 1405->1410 1410->1404 1413 6c69a57b-6c69a581 1410->1413 1413->1356
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetVersionExA.KERNEL32(?), ref: 6C69A4C0
                                                                                                                                                                                                                                                                                                                                                                                                                                • __heap_term.LIBCMT ref: 6C69A531
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCommandLineA.KERNEL32 ref: 6C69A538
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtGetEnvironmentStringsA.LIBCMT ref: 6C69A543
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69CE99: GetEnvironmentStringsW.KERNEL32(?,?,?,6C69A548), ref: 6C69CEB7
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69CE99: GetEnvironmentStringsW.KERNEL32(?,?,?,6C69A548), ref: 6C69CEF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C855: GetStartupInfoA.KERNEL32(?), ref: 6C69C86A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C855: GetFileType.KERNEL32(00000024), ref: 6C69C978
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C855: ___crtInitCritSecAndSpinCount.LIBCMT ref: 6C69C9AC
                                                                                                                                                                                                                                                                                                                                                                                                                                • __mtterm.LIBCMT ref: 6C69A556
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C20A: TlsFree.KERNELBASE(00000038,6C69A5C1), ref: 6C69C235
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C20A: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,6C69A5C1), ref: 6C69F8AD
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C20A: DeleteCriticalSection.KERNEL32(00000038,?,?,6C69A5C1), ref: 6C69F8D7
                                                                                                                                                                                                                                                                                                                                                                                                                                • __mtterm.LIBCMT ref: 6C69A5BC
                                                                                                                                                                                                                                                                                                                                                                                                                                • __heap_term.LIBCMT ref: 6C69A5C1
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___set_flsgetvalue.LIBCMT ref: 6C69A5CD
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C1DB: TlsGetValue.KERNEL32(6C69C316), ref: 6C69C1E1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C1DB: TlsSetValue.KERNEL32(00000000), ref: 6C69C1FE
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C80F: __calloc_impl.LIBCMT ref: 6C69C824
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69B293: ___sbh_find_block.LIBCMT ref: 6C69B2BC
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69B293: HeapFree.KERNEL32(00000000,00000000,6C6A66B0,0000000C,6C69F9AC,00000000,6C6A6880,0000000C,6C69F9EB,00000000,-0000000F,?,6C69C76D,00000004,6C6A67B8,0000000C), ref: 6C69B2FB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69B293: GetLastError.KERNEL32(?,6C69C76D,00000004,6C6A67B8,0000000C,6C6A1B11,00000000,00000000,00000000,00000000,00000000,?,6C69C33C,00000001,00000214), ref: 6C69B30C
                                                                                                                                                                                                                                                                                                                                                                                                                                • __freeptd.LIBCMT ref: 6C69A61F
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: EnvironmentStrings$CriticalDeleteFreeSectionValue___crt__heap_term__mtterm$CommandCountCritErrorFileHeapInfoInitLastLineSpinStartupTypeVersion___sbh_find_block___set_flsgetvalue__calloc_impl__freeptd
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4055056290-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c56c3c1fc5fbbe4a4f859730ee9d8a246112c268387372591df3d0a4a06278f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ec7406a0896c279e99ccec0cb2be7c429f87cabf68ffd5cf39af3538eef7daa2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c56c3c1fc5fbbe4a4f859730ee9d8a246112c268387372591df3d0a4a06278f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB41B431E05103AADB10EBBA98446DD37F4EF4735CF20412AD81AD2A42EF71984A8B6D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _realloc.LIBCMT ref: 6C68C9E4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionNamesA.KERNEL32(00000000,-00000258,?), ref: 6C68C9F6
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$NamesPrivateProfileSection_realloc_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetSectionNamesFromInf$GetSectionNamesFromInf(): Unable to get section names from %s.$Unable to find %s.$e:\bt\382730\setup\deliverables\dxupdate\inline.h$realloc()
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 14898424-2734547356
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e3d64af6025d800d1c62453f22ed61166454b230df0690ffcf0fb2a240aa0830
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 448298a1457ee5516e5b2e15274983121da3c1cc660e1a1030179b2e77133401
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3d64af6025d800d1c62453f22ed61166454b230df0690ffcf0fb2a240aa0830
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B311EB72107204BEEB206EA59CC1C967B9CDF453BCB204B39F955A2A40DA758844467C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNELBASE(?,?,?,00000104,?,?,?), ref: 6C68A48E
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 6C68A49A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find__wstrtime$CloseFileFirst_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: IsFileAvailable$StringCchCopy()$Unable to create path string, %s%s.$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 317478765-495664935
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0ef6568bcc88b86f3aac560644443f9f7d265ea3371b65a7edcd92262e814539
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 91a7984112b477e791dbe780054507e25f160c3197c529eb0d9779fac3c76a89
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ef6568bcc88b86f3aac560644443f9f7d265ea3371b65a7edcd92262e814539
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5811E9B6E431047ADB10AA659C49EEF77BCCF9A718F400511BD25F25C2EB34D944467C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 167 6c69715c-6c6971e6 call 6c69aef0 170 6c6971e8-6c6971ea 167->170 171 6c6971fa-6c697219 call 6c68a395 167->171 172 6c6971ec-6c6971ef 170->172 173 6c697242-6c69725d call 6c689bc1 170->173 178 6c69721b-6c69722e 171->178 179 6c697274-6c697283 call 6c68a3eb 171->179 172->173 175 6c6971f1-6c6971f7 172->175 181 6c697260-6c697262 173->181 175->171 183 6c697233-6c697240 call 6c689bc1 178->183 188 6c6972f5-6c697343 call 6c689a40 call 6c69aef0 * 2 call 6c689ea5 179->188 189 6c697285-6c69729f call 6c68a395 179->189 184 6c697263-6c697271 call 6c69ae6a 181->184 183->181 209 6c697353 188->209 210 6c697345-6c697351 call 6c68d02d 188->210 197 6c6972be-6c6972cd call 6c68a3eb 189->197 198 6c6972a1-6c6972b9 189->198 197->188 204 6c6972cf-6c6972f0 call 6c689bc1 197->204 198->183 204->184 212 6c697359-6c69738c call 6c69680f 209->212 210->209 210->212 216 6c6973cc-6c6973f1 call 6c69aef0 call 6c690243 212->216 217 6c69738e-6c697390 212->217 229 6c697409-6c69743d call 6c69129b call 6c69a2f6 216->229 230 6c6973f3-6c6973ff 216->230 218 6c6973b2-6c6973c4 call 6c689a40 217->218 219 6c697392-6c6973b0 call 6c689bc1 217->219 227 6c6973c5 218->227 219->227 227->216 235 6c69746b-6c69747f call 6c69b0f0 229->235 236 6c69743f-6c697444 call 6c689a40 229->236 230->229 241 6c6974f8-6c697522 call 6c69991a 235->241 242 6c697481-6c69748e call 6c69aec2 235->242 240 6c697449 236->240 243 6c69744a-6c697466 call 6c699870 call 6c68b0a6 240->243 252 6c69753e-6c697544 241->252 253 6c697524-6c69752e call 6c689a40 241->253 250 6c69749f 242->250 251 6c697490-6c69749d call 6c68d53c 242->251 243->235 257 6c6974a5-6c6974ad 250->257 251->257 258 6c69755e-6c697578 SetupOpenInfFileA 252->258 259 6c697546-6c69755c call 6c689bc1 252->259 270 6c69752f-6c697539 253->270 263 6c6974af-6c6974b1 257->263 264 6c6974b3-6c6974d7 call 6c689bc1 257->264 266 6c69757a-6c6975a1 GetLastError call 6c689bc1 258->266 267 6c6975a3-6c6975da call 6c690362 258->267 259->270 263->241 263->264 264->243 281 6c6974dd-6c6974f3 call 6c68b0a6 call 6c69aeb2 264->281 266->270 277 6c6976c0-6c6976c6 SetupCloseInfFile 267->277 278 6c6975e0-6c6975f2 call 6c689ea5 267->278 275 6c6976cc-6c6976d4 270->275 279 6c6976e7-6c6976ee 275->279 280 6c6976d6-6c6976e6 call 6c68b0a6 call 6c69aeb2 275->280 277->275 295 6c697620-6c69762e call 6c68d5c5 278->295 296 6c6975f4-6c697606 call 6c689ea5 278->296 284 6c697792-6c697798 279->284 285 6c6976f4-6c6976fa 279->285 280->279 281->240 288 6c697766-6c697782 call 6c699870 call 6c68b0a6 284->288 291 6c6976fc-6c69770c call 6c699b9b 285->291 292 6c697730-6c697744 call 6c689a40 call 6c69a193 285->292 322 6c697787-6c697791 call 6c689a40 288->322 305 6c697711-6c697713 291->305 315 6c697749-6c69774b 292->315 313 6c697630-6c697643 call 6c689bc1 295->313 314 6c697652-6c697666 call 6c68b1ee 295->314 296->295 316 6c697608-6c69761a call 6c689ea5 296->316 305->284 311 6c697715-6c697728 call 6c689bc1 305->311 311->292 330 6c697646-6c697650 313->330 314->277 331 6c697668-6c69767a call 6c68ba88 314->331 321 6c69774d-6c697765 call 6c689bc1 315->321 315->322 316->277 316->295 321->288 322->284 330->277 335 6c697699-6c6976b6 call 6c689a40 * 2 331->335 336 6c69767c-6c697697 call 6c689bc1 331->336 335->277 336->330
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: -----$@64$CDownloadManager::Download() failed.$CDownloadManager::GetDownloadSize() failed.$CDownloadManager::SetSection("%s") failed.$DXUpdate_DXDllReg_x86$DirectXUpdateDownloadPlugIn$DirectXUpdateDownloadPlugIn(): CDownloadManager::InitInstallEngine() failed.$DirectXUpdateDownloadPlugIn(): Cif %s$DirectXUpdateDownloadPlugIn(): [%s] is being downloaded.$DirectXUpdateDownloadPlugIn(): end download$DirectXUpdateDownloadPlugIn(): no download section in %s.$DirectXUpdateDownloadPlugIn(): start download$DirectXUpdateDownloadPlugIn(): unable to initialize CDownloadManager.$GetCachePath() failed.$GetDXVersion() failed.$GetSectionFromCif() failed.$Invalid parameter.$SetupOpenInfFile()$Srv2K3$Srv2K3@64$Unable to create path string, %s\%s.$Unable to find %s.$Unable to initialize CKernel32.$Unable to initialize CSetupAPI.$Unable to open %s.$Win2K$WinXP$WinXP@64$dxupdate.cif$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$http://download.microsoft.com/download/1/7/1/1718CCC4-6315-4D8E-9543-8E28A4E18C4C
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2102423945-1754519923
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 485d8ebe45508beed432fb94282f5416126a713a64beb1f83dbe79339673e191
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ac122a99fb05f5d7e6917544a82ef1715e35a1f7d44f2ee7589a469a2c7e7261
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 485d8ebe45508beed432fb94282f5416126a713a64beb1f83dbe79339673e191
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4E183B1D0711AAAEB209B658C80EDE77BCAF5530CF1405D6F519B2A41EB309E848F3D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(mscoree.dll,?,00000000,00000000,?,6C68D408,?,00000104,00000000,?,6C695CF7,?,00000104,00000000,?,6C696A2C), ref: 6C68C2CF
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to load mscoree.dll.,?,6C68D408,?,00000104,00000000,?,6C695CF7,?,00000104,00000000,?,6C696A2C,?,?,?), ref: 6C68C2E1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,LoadLibraryShim), ref: 6C68C316
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Module: mscoree.dll, Function: LoadLibraryShim,?,6C68D408,?,00000104,00000000,?,6C695CF7,?,00000104,00000000,?,6C696A2C,?,?,?), ref: 6C68C326
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,6C696A2C,?,?,?,?,00000008,?,00000007,?,DirectX,?,Version,?,Version), ref: 6C68C433
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C696A2C,?,?,?,?,00000008,?,00000007,?,DirectX,?,Version,?,Version,?), ref: 6C68C442
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,6C696A2C,?,?,?,?,00000008,?,00000007,?,DirectX,?,Version,?,Version), ref: 6C68C480
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C696A2C,?,?,?,?,00000008,?,00000007,?,DirectX,?,Version,?,Version,?), ref: 6C68C48A
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$Library$Free__wstrtime$AddressLoadProc_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CFusion::CFusion$CreateAssemblyCache$CreateAssemblyEnum$CreateAssemblyNameObject$FreeLibrary()$GetCachePath$GetProcAddress()$LoadLibrary()$LoadLibraryShim$LoadLibraryShim()$Module: fusion.dll, Function: CreateAssemblyCache$Module: fusion.dll, Function: CreateAssemblyEnum$Module: fusion.dll, Function: CreateAssemblyNameObject$Module: fusion.dll, Function: GetCachePath$Module: mscoree.dll, Function: LoadLibraryShim$Unable to load mscoree.dll.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$fusion.dll$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 919326679-2703188920
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b4b41eb15f0cab1d75a4f158e11fb95f11c4991d09e50b1d5d9dc08865eb99f0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dddb9df3f9e5557a1d5318ad5026a1ccc7524901d0e3142a2bccc73f2a917064
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4b41eb15f0cab1d75a4f158e11fb95f11c4991d09e50b1d5d9dc08865eb99f0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D151C670647301BBE7106FA6CC55E267AF8AF56B46F104E3DF6A2E2D40EA60D5404E3C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • DisableThreadLibraryCalls.KERNEL32(?), ref: 6C68BB17
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,DXUPDATE DLL Mutex), ref: 6C68BB24
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68BB31
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68BB5B
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 6C68BB70
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68BB7B
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 6C68BBA2
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68BBAD
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$CloseHandle$CallsCreateDisableLibraryMutexThread
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CloseHandle()$CreateMutex()$DXUPDATE DLL Mutex$DXUpdate is running already.$DllMain$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 137530272-569196964
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ddc74396a41ccf274c6ae372a9b131d3269c897c3b87d696094d06dcdfbde12d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7b07fc2d0f3a6380917319a02efb3246382c37da70cc204f55741c42d37093a5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ddc74396a41ccf274c6ae372a9b131d3269c897c3b87d696094d06dcdfbde12d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F011C472717144BBD7206AB6CCCCE5B3BFCEB96B5AF040921F605E6900EA24D9019A7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 804 6c699c99-6c699cc2 call 6c689a40 807 6c699d12-6c699d23 804->807 808 6c699cc4-6c699ccc 804->808 815 6c699d29-6c699d3f 807->815 816 6c699dd8-6c699de9 807->816 809 6c699ceb-6c699cf4 ResetEvent 808->809 810 6c699cce-6c699cdb 808->810 809->807 811 6c699cf6-6c699d0f GetLastError call 6c689bc1 809->811 813 6c699cdc-6c699ce1 call 6c689bc1 810->813 811->807 820 6c699ce4-6c699ce6 813->820 824 6c699d6f-6c699d77 815->824 825 6c699d41-6c699d6a call 6c689bc1 815->825 826 6c699deb-6c699df0 816->826 827 6c699df4-6c699df6 816->827 823 6c699df7-6c699dfb 820->823 828 6c699d79-6c699d7f 824->828 829 6c699d83-6c699d8a 824->829 825->820 826->827 827->823 828->829 832 6c699d8e-6c699d90 829->832 833 6c699d92-6c699d9b 832->833 834 6c699da6-6c699dad 832->834 836 6c699da0-6c699da1 833->836 834->827 837 6c699daf-6c699dc0 WaitForSingleObject 834->837 836->813 837->827 838 6c699dc2-6c699dd6 GetLastError 837->838 838->836
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • ResetEvent.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,?,6C69A1B0,00000000,00000000,?,6C69A439,?,?,?,?), ref: 6C699CEC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,6C69A1B0,00000000,00000000,?,6C69A439,?,?,?,?,6C6812F4,00000000,?,6C6970A6,?), ref: 6C699CF7
                                                                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,6C69A1B0,00000000,00000000,?,6C69A439,?,?,?,?,6C6812F4,00000000,?,6C6970A6), ref: 6C699DB7
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,6C69A1B0,00000000,00000000,?,6C69A439,?,?,?,?,6C6812F4,00000000,?,6C6970A6,?), ref: 6C699DC4
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$EventObjectResetSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDownloadManager::Download$CDownloadManager::Download()$DownloadComponents()$Event handle handle is not initialized.$QueryInterface()$ResetEvent()$Unable to query timing function.$WaitForsingleObject()$e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2267819996-2907961203
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3e710c80766cffe4ac99fe39eb86dc1f50029e62e532c3b2a04a42b56ef87112
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4e35b7ae71a13e67b796d6c6a08a0c10cc260518ee525d3e8cab879a64f88bef
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e710c80766cffe4ac99fe39eb86dc1f50029e62e532c3b2a04a42b56ef87112
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C41A370605601BFE7249B65CC89E6773BCEF4A71EF140A09F556D7691D670EC008BB8
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __get_daylight.LIBCMT ref: 6C6A2ED9
                                                                                                                                                                                                                                                                                                                                                                                                                                • __get_wpgmptr.LIBCMT ref: 6C6A2EF4
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,00000080,00000000,0000000C,00000001,00000080,00000000,00000109,00000000,00000000), ref: 6C6A30CB
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C6A30F3
                                                                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 6C6A30FA
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 6C6A310D
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 6C6A3133
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 6C6A315F
                                                                                                                                                                                                                                                                                                                                                                                                                                • __locking.LIBCMT ref: 6C6A3453
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseFileHandle$CreateErrorLastType__dosmaperr__get_daylight__get_wpgmptr__locking
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 690964824-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ebd28fae7db0954c10c84dfaed459ec1169a393e4157a9c7ef6e8eb69fb41d43
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 11285efd58ee7814bd827b355a44a4711334ab25906a21d4d4b592f5716e8933
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebd28fae7db0954c10c84dfaed459ec1169a393e4157a9c7ef6e8eb69fb41d43
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E0230719086499FEB118FEACC857ADBBB0EF0231CF240679E56097A90D735CD86CB49
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 1109 6c690243-6c690272 call 6c68b92a 1112 6c690278-6c690289 call 6c68c2b0 1109->1112 1113 6c69034b 1109->1113 1119 6c69028b-6c690297 1112->1119 1120 6c6902be-6c6902cc 1112->1120 1114 6c69034d-6c69035a call 6c69ae6a 1113->1114 1121 6c69029c-6c6902ab call 6c689bc1 1119->1121 1123 6c6902d4-6c6902dd 1120->1123 1127 6c6902ac-6c6902b9 call 6c68c4c7 1121->1127 1125 6c6902df-6c690302 call 6c689bc1 1123->1125 1126 6c690304-6c690322 WideCharToMultiByte 1123->1126 1125->1127 1129 6c690340-6c690346 call 6c68c4c7 1126->1129 1130 6c690324-6c69033b GetLastError 1126->1130 1127->1114 1129->1113 1130->1121
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C2B0: LoadLibraryA.KERNELBASE(mscoree.dll,?,00000000,00000000,?,6C68D408,?,00000104,00000000,?,6C695CF7,?,00000104,00000000,?,6C696A2C), ref: 6C68C2CF
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C2B0: GetLastError.KERNEL32(Unable to load mscoree.dll.,?,6C68D408,?,00000104,00000000,?,6C695CF7,?,00000104,00000000,?,6C696A2C,?,?,?), ref: 6C68C2E1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000104,sil,00000104,00000000,00000000), ref: 6C69031A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C690325
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast__wstrtime$ByteCharLibraryLoadMultiWide_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetCachePath$GetCachePath()$Unable to initialize CFusion.$WideCharToMultiByte()$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$sil
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2559884782-1946086078
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fc21ef0c9d6c8f68be27a41bfcd6f67280a34561467d5f7b933e006744e7a901
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 808b7a64a50e56560ff166066f5092ea53d2874257d66de7ec5b90d948a3b05a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc21ef0c9d6c8f68be27a41bfcd6f67280a34561467d5f7b933e006744e7a901
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9321D8B1942159BBDB109BA48CC8EFA777CDB1A318F1005A5E909A7541DA708E888F7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 1135 6c694094-6c6940b9 call 6c68c760 1138 6c6940bb-6c6940e1 call 6c689bc1 1135->1138 1139 6c6940e3-6c6940e5 1135->1139 1148 6c694150-6c694154 1138->1148 1141 6c69412f-6c69413b call 6c689a40 1139->1141 1142 6c6940e7-6c6940ea 1139->1142 1150 6c69413e-6c694142 1141->1150 1145 6c694128-6c69412b 1142->1145 1146 6c69412d 1145->1146 1147 6c6940ec-6c69410e call 6c69aff1 call 6c69b0f0 1145->1147 1146->1150 1159 6c69411c-6c694127 call 6c689a40 1147->1159 1160 6c694110-6c69411a call 6c693fca 1147->1160 1153 6c69414d 1150->1153 1154 6c694144-6c694147 call 6c69b293 1150->1154 1153->1148 1157 6c69414c 1154->1157 1157->1153 1159->1145 1160->1145
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: .dll$CMDXCheck::IsInUse$IsInUse(): Unable to find DLL name, skipped %s.$IsInUse(): Unable to get file list from %s:[%s].$LoadListFromInfSection() failed.$MDXDLLs$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4138713405-4040500528
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 19a151ba8a058c6a89a22e4396823b1582ebe270a800dfa34db0ef710233a9ea
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c72a3375d785244eac2643ef261089ab5f363ed67d855b2ecf237a4ecc78fb8c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19a151ba8a058c6a89a22e4396823b1582ebe270a800dfa34db0ef710233a9ea
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B110832906102B6DB205B695C41FFB7AB88F5372CF240655F521F7AC1DBF09A0495BD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dd3795a3d9d7d29676f60e83dcc890a88b3ba6d4f7b1540ee5a4a0534e649e04
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 35920b8c66aea85840fbe7a2260003c50f71be63b1aa18dbf254dfeeb9b2143f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd3795a3d9d7d29676f60e83dcc890a88b3ba6d4f7b1540ee5a4a0534e649e04
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC12D130A09B8ADFDB11CFE8C8807ADBBB1FF43308F144599D5619BA91D3709946CB5A
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 1414 6c69ea7c-6c69ea9c 1415 6c69ea9f-6c69eaa2 1414->1415 1416 6c69ea9e 1415->1416 1417 6c69eaa4-6c69eaa8 1415->1417 1416->1415 1418 6c69eaaa-6c69eaac 1417->1418 1419 6c69eae3 1417->1419 1421 6c69eada-6c69eae1 1418->1421 1422 6c69eaae-6c69eab0 1418->1422 1420 6c69eaea 1419->1420 1423 6c69eaee-6c69eaf7 1420->1423 1421->1423 1424 6c69ead1-6c69ead8 1422->1424 1425 6c69eab2-6c69eacc call 6c69e2c9 call 6c69e272 1422->1425 1426 6c69eafd-6c69eb00 1423->1426 1427 6c69ecb4-6c69ecb7 1423->1427 1424->1420 1444 6c69ed1a-6c69ed1d 1425->1444 1432 6c69eb05-6c69eb07 1426->1432 1430 6c69ecb9-6c69ecbb 1427->1430 1431 6c69ecb3 1427->1431 1434 6c69ecbd-6c69ecd5 call 6c69e2c9 call 6c69e272 1430->1434 1435 6c69ecd7-6c69ece9 call 6c6a35a2 1430->1435 1431->1427 1436 6c69ec38-6c69ec3b 1432->1436 1437 6c69eb0d-6c69eb13 1432->1437 1458 6c69ecf5-6c69ecf7 1434->1458 1446 6c69ecee-6c69ecf3 1435->1446 1436->1427 1443 6c69ec3d 1436->1443 1441 6c69eb19 1437->1441 1442 6c69ebbb-6c69ebbe 1437->1442 1447 6c69eba9-6c69ebac 1441->1447 1448 6c69eb1f-6c69eb22 1441->1448 1449 6c69ec1a-6c69ec20 1442->1449 1450 6c69ebc0-6c69ebc3 1442->1450 1451 6c69ec40-6c69ec43 1443->1451 1457 6c69ecf9-6c69ed16 1446->1457 1446->1458 1455 6c69ec22-6c69ec24 1447->1455 1459 6c69ebae-6c69ebb9 1447->1459 1460 6c69eb28-6c69eb2b 1448->1460 1461 6c69ec2d-6c69ec32 1448->1461 1449->1455 1456 6c69ec26 1449->1456 1462 6c69ec09-6c69ec0f 1450->1462 1463 6c69ebc5-6c69ebc6 1450->1463 1452 6c69ec3f 1451->1452 1453 6c69ec45-6c69ec57 call 6c6a3974 1451->1453 1452->1451 1453->1434 1483 6c69ec59-6c69ec6b call 6c6a37e8 1453->1483 1455->1461 1456->1461 1467 6c69ed19 1457->1467 1458->1467 1459->1461 1468 6c69eb2d-6c69eb2e 1460->1468 1469 6c69eb83-6c69eb87 1460->1469 1461->1432 1461->1436 1462->1455 1466 6c69ec11-6c69ec18 1462->1466 1470 6c69ebf8-6c69ebfb 1463->1470 1471 6c69ebc8-6c69ebcb 1463->1471 1466->1461 1467->1444 1477 6c69eb30-6c69eb33 1468->1477 1478 6c69eb77-6c69eb7e 1468->1478 1469->1455 1476 6c69eb8d-6c69eba4 1469->1476 1470->1455 1475 6c69ebfd-6c69ec07 1470->1475 1472 6c69ebcd-6c69ebd0 1471->1472 1473 6c69ebe3-6c69ebe6 1471->1473 1472->1434 1481 6c69ebd6-6c69ebdc 1472->1481 1473->1455 1482 6c69ebe8-6c69ebf6 1473->1482 1475->1461 1476->1461 1479 6c69eb35-6c69eb38 1477->1479 1480 6c69eb64-6c69eb68 1477->1480 1478->1455 1484 6c69eb3a-6c69eb3d 1479->1484 1485 6c69eb5c-6c69eb5f 1479->1485 1480->1455 1488 6c69eb6e-6c69eb72 1480->1488 1481->1455 1486 6c69ebde-6c69ebe1 1481->1486 1482->1461 1492 6c69ec79-6c69ec88 call 6c6a37e8 1483->1492 1493 6c69ec6d-6c69ec77 1483->1493 1484->1434 1489 6c69eb43-6c69eb46 1484->1489 1485->1461 1486->1461 1488->1461 1489->1455 1491 6c69eb4c-6c69eb57 1489->1491 1491->1461 1496 6c69ec8a-6c69ec94 1492->1496 1497 6c69ec96-6c69eca5 call 6c6a37e8 1492->1497 1493->1427 1496->1427 1497->1434 1500 6c69eca7-6c69ecb1 1497->1500 1500->1427
                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __fassign__wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: $UNICODE$UTF-16LE$UTF-8$ccs=
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2488987356-1656882147
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 22b358106f6c37305753414b491ed2705265aff1f318154c1d5017bfd181e9ab
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 86a2f764fde751f8138b74afbe91934c060b20a67d4c4bc8b2e39e654f01f329
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22b358106f6c37305753414b491ed2705265aff1f318154c1d5017bfd181e9ab
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A671E4B180920BEADB048F59C5403D97FB0BB1631CF24C46AE8B596A91E379D242CFCD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __fileno
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1873356214-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2aa95c3035acfb2f6251862f2658103680258eaac0baa6092f55d057be4c13c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1e1ffb1f710970be649179b930808214e42bb36e8eddcb8c0c55697848324586
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2aa95c3035acfb2f6251862f2658103680258eaac0baa6092f55d057be4c13c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1310B32D055179AD7009F748C85ADD77E6AF0333CF248625E424DBED2DB38DA8A869C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp, xrefs: 6C6998B6
                                                                                                                                                                                                                                                                                                                                                                                                                                • ~CDownloadManager(), xrefs: 6C699875
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDownloadManager::~CDownloadManager, xrefs: 6C6998AC
                                                                                                                                                                                                                                                                                                                                                                                                                                • UnregisterInstallEngineCallback(), xrefs: 6C6998A7
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandleSleepUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDownloadManager::~CDownloadManager$UnregisterInstallEngineCallback()$e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp$~CDownloadManager()
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 314316678-1669205376
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 74a1996ba453d87b4b7a95e1ec9dfedf9da760750380af865285ee532638fac9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3569d4852aa533d8b5391de58716933df01c95d4865309f541f9af6a731e0294
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74a1996ba453d87b4b7a95e1ec9dfedf9da760750380af865285ee532638fac9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8014C71602301AFD7209FA5C899B1677B8AF49319F100D1DE45ADBA91DB30D845CB78
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 6C69A253
                                                                                                                                                                                                                                                                                                                                                                                                                                • SendMessageA.USER32(00000000), ref: 6C69A25A
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetDlgItemTextA.USER32(000003EA,000003EA,--:--:--), ref: 6C69A2DB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68A2E4: _vswprintf_s.LIBCMT ref: 6C68A317
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Item$MessageSendText_vswprintf_s
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %02d:%02d:%02d$--:--:--
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4103211107-521328129
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 09b68c48c1907adb5308c90ddcf22258bc5a3f7abebb347d04a43369b7572e26
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4bb2f1d3c5519c3f94e2e0b95f636dff2c50debe9e6101ece37d76ed89b120eb
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09b68c48c1907adb5308c90ddcf22258bc5a3f7abebb347d04a43369b7572e26
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38214631A04604ABDB10CA35CC44DEB73F9EB96304F24866AF666E2180C770E981CB58
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • #17.COMCTL32(00000000,00000000,?,6C69A439,?,?,?,?,6C6812F4,00000000,?,6C6970A6,?,?,?,?), ref: 6C69A1E1
                                                                                                                                                                                                                                                                                                                                                                                                                                • DialogBoxParamA.USER32(?,000003E8,?,6C69A12F,00000000), ref: 6C69A1FE
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp, xrefs: 6C69A1C5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Download() falied., xrefs: 6C69A1B4
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDownloadManager::Download, xrefs: 6C69A1BB
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DialogParam_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDownloadManager::Download$Download() falied.$e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3573595137-1322761809
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bb39147aa6138d37e703ff5e072ecd8a9672d48aad37bfdb16f141d71246a248
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 853dcca4e261461b9cc5986a92ddd93103cb950b007106b484ee5672502ee8bd
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb39147aa6138d37e703ff5e072ecd8a9672d48aad37bfdb16f141d71246a248
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21F0E932E45252FBC7211A638C08DC77AF8EBC776AF144427FA6991801E6319011DABD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000,6C695D4A,?,6C696A2C,?,?,?,?,00000008,?,00000007,?,DirectX,?,Version,?), ref: 6C68C4CE
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C696A2C,?,?,?,?,00000008,?,00000007,?,DirectX,?,Version,?,Version,?), ref: 6C68C4D8
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary(), xrefs: 6C68C4E5
                                                                                                                                                                                                                                                                                                                                                                                                                                • CFusion::~CFusion, xrefs: 6C68C4EA
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp, xrefs: 6C68C4F4
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$ErrorFreeLastLibrary_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CFusion::~CFusion$FreeLibrary()$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2808663981-2807337669
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 99867c8eb08d333f44de938d82c82e29c49ffcf99565255e1fbb9fdd5d085a06
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: efe0389542f8e445dea62b2bbf43bfee3cd78abb4492ee577f99eee15ba8c570
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99867c8eb08d333f44de938d82c82e29c49ffcf99565255e1fbb9fdd5d085a06
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88D09E74713201B7FF103A624C89B1739A86B12F8DF544564F521E68C1EA52C610897F
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __locking$__fileno__lseeki64
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3501863086-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2b3b6f328c4e909ede286c0e7d0c7b6305229aa12a7f53f3e69ba287d5f264b8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 717e9c461091cc18fed117b015e7f36f6d12c408354a70b2a8fb18053b71bdb6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b3b6f328c4e909ede286c0e7d0c7b6305229aa12a7f53f3e69ba287d5f264b8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F41E671104A069FC7208FA9C881A9677E4EF46778B10C73DE8B98BED1D734F9418B58
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 6C699E18
                                                                                                                                                                                                                                                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000401,00000000,?), ref: 6C699E36
                                                                                                                                                                                                                                                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000402,00000000,00000000), ref: 6C699E42
                                                                                                                                                                                                                                                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000404,00000001,00000000), ref: 6C699E4E
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Item
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3888421826-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 054ddf923f6691c968a8fa4fdf679bdb5f86d6980d9fba100b133d2d20d7d707
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b33e61ba683f4d250d65c20ee33d0f20f7b20feb9e9cec0211dd5a5e65a3bb98
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 054ddf923f6691c968a8fa4fdf679bdb5f86d6980d9fba100b133d2d20d7d707
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0E0657138031436F62015164C4AF7B3A6CD7C2F61F104026F714FA1C1C5F5A80286B8
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000002,00000000,00000000,00BFBBEF,6C6A3458,6C6A3458,?,6C6A1EBB,00BFBBEF,00000000,00000000,00000002,00000000,00000000), ref: 6C6A1C70
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C6A1EBB,00BFBBEF,00000000,00000000,00000002,00000000,00000000,00000002), ref: 6C6A1C7D
                                                                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 6C6A1C88
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2336955059-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ed9341c3e5eca36e2c2c2c3342d48b78a98e755185e01dafb8a3d4f928e9267a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6851975a942677d37d898d2bdd29c1b67ad320f6bd8bb34e55e5c512cd79d310
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed9341c3e5eca36e2c2c2c3342d48b78a98e755185e01dafb8a3d4f928e9267a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7016576A14109FFCF008FDAD84488D7BB9AB46364B240256F421E7680D670DE018768
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000109,00000000,6C6A3433,00004000,00000109,?,6C6A3433,00000109,00000000,00000000), ref: 6C6A5C00
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C6A3433,00000109,00000000,00000000), ref: 6C6A5C0D
                                                                                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 6C6A5C1C
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2336955059-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 377208f4bb06929058487cf3d7ee37dddf527896345ef99c5781c87495dacfc6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 006b8d4b2b1b1d80240bc20be05843fae5e84566e04e440dce3da06df7e5b4d9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 377208f4bb06929058487cf3d7ee37dddf527896345ef99c5781c87495dacfc6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A01F432228914BBCB008AFEDC4898A3B68AB87335F150716F931CBAD0DB30DC4147AD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __fileno.LIBCMT ref: 6C69EA03
                                                                                                                                                                                                                                                                                                                                                                                                                                • __locking.LIBCMT ref: 6C69EA0A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69E53D: __fileno.LIBCMT ref: 6C69E56B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69E53D: __locking.LIBCMT ref: 6C69E572
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __fileno__locking
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2385650056-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b38bcfd551dd446acf600f144ef1975b7976bc6a923d98c4559ce00ddf488865
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d0909558ec96e74d26b5bfd2283f24740182f87377ff19f865bd5e0e997d3ce6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b38bcfd551dd446acf600f144ef1975b7976bc6a923d98c4559ce00ddf488865
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2731ED31601B06EFDB14CF69C48069EBBF5FF52364F20852DE855D7A50D770EA408B88
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CallFilterFunc@8__getstream
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2779671989-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 994829d5ee8d2f77cfccb459ecf59b91b03e2187eb050b8deed369444f2b226d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 40ecec6b90f43be57bd27ac4858fa7d374ed94cc6962a8eee349816da881ab02
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 994829d5ee8d2f77cfccb459ecf59b91b03e2187eb050b8deed369444f2b226d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D111B6B1D09107EEDB10AFF48C805DE77E4AF07318B154979D01097A62D735894D97AE
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __fileno__locking
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2385650056-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f34ee2353d581f99db61ec7ed969a26067ae195e629ff946469a8732c1a5b05c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: de0d8ac3fddca4711b186c390968d0682068514d3841fcce214a4eb5eb6564a8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f34ee2353d581f99db61ec7ed969a26067ae195e629ff946469a8732c1a5b05c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3501DBB2204B015FD7104E6DC881B93B7E9EF85378F108A1DE4A987A80E765EC4547D4
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000004), ref: 6C69A15D
                                                                                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000000), ref: 6C69A17F
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DialogWindow
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2634769047-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ff319ad5c2f397d8417e0bffef8fa1042619c2558d152adefc67c7960dfa0a11
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5d5e03ee0dc6ba0626dbef617e3c8478fb5a443b28cfe5a8ae4ccd423d71e333
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff319ad5c2f397d8417e0bffef8fa1042619c2558d152adefc67c7960dfa0a11
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EF0BE31601105AFC7008B5BD888AAB3BF9FF87769F114025E55882642C3B1A402CFE8
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000,?,6C69A523,00000001), ref: 6C69D04C
                                                                                                                                                                                                                                                                                                                                                                                                                                • HeapDestroy.KERNEL32(?,6C69A523,00000001), ref: 6C69D083
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$CreateDestroy
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3296620671-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a0980cb1dcdb0c5e687417156a80f9a9f3cc51ed5dee3cb14a3152e6a4a44bac
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d052018c28160e1f7130d7c83ed23eae68f15b5b283d772b74eeda176599111d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0980cb1dcdb0c5e687417156a80f9a9f3cc51ed5dee3cb14a3152e6a4a44bac
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98F0A031748306EAEF019FB3A884B5A3AB8E74739DF108436E44CC4440EB70A045CE2C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __fclose_nolock
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4232755567-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a7577423fa4a6141869521991a9a1b2a7416697c3ef931795291fcf9a66fa2e7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b226d5c8974f00b852c63b1ce8cda9303e331062a1eec612f54321f52ce94693
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7577423fa4a6141869521991a9a1b2a7416697c3ef931795291fcf9a66fa2e7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94F0C271C042029AD711ABAD8A006DEBBE06F43338F159645D0389AAD1CB3C86069F5E
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __calloc_impl
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2175177749-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6bc0eed9ca1301c1c806570c5c14b31f498a1e2defb2505aa1be8d54acaea466
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 01f60906f4f4499e16674097cbb6d03952c2ee99ce15f26ad6e30affcaf4a9cf
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6bc0eed9ca1301c1c806570c5c14b31f498a1e2defb2505aa1be8d54acaea466
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03E022B2600106B7CF006A89CD01ADE3BBCDF82368F200061EC06E7200D730CE0483EC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C68EAE2
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68EAEF
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DirectoryErrorLastSystem
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %d.%02d.%02d.%04d.%d$BDA4*.CAT$Catalog name too long, %s.$CatalogFile$DX%s.CAT$DX4*.CAT$DirectXUpdateInstall$GetPrivateProfileString()$GetsystemDirectory()$InstCatWin() failed. Certificate, catalog file and module need to be checked.$InstallCatalogFile$InstallCatalogFile(): installing %s ...$Unable to create catalog name, %s%s.$Unable to create catalog name, %sD.$Unable to create catalog name, %seng.$Unable to create catalog name, %sengD.$Unable to create path string, %s%s.$Unable to create path string, %s\%s.$Unable to create path string, %s\.$Unable to get catalog name, Inf: %s.$Version$Warning: InstallCatalogFile: DeleteOldCatalogFile() returns 0, continue...$\ddraw.dll$\dinput8d.dll$\msyuv.dll$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$eng$engD
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3081803543-1549923111
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9e8e659b43fe9a7fb2085472677aa93da4dbb2b1d2268f2fb0d08c7a4cb43cae
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a8d9585d203422685495759ed5f58c1e751ad19147d5978037738b5ff02ff03
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e8e659b43fe9a7fb2085472677aa93da4dbb2b1d2268f2fb0d08c7a4cb43cae
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EB1A5B5D07228B6DB30DAA18C44EEB7ABCDF16754F000591FA48E2940E771DA848EFC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C692209: _memset.LIBCMT ref: 6C69224D
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C692209: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C692262
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C692209: GetLastError.KERNEL32(00000000,?,\mdxredist.msi,00000000), ref: 6C69226D
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C691F44: _memset.LIBCMT ref: 6C691F7A
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\.NETFramework\AssemblyFolders,00000000,00020007,?,?,{B4C88CF0-B617-4658-8F84-C4E847FBC9F7},?,ProductCode,?,?), ref: 6C692F38
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(?,ManagedDX,00000000,00000001,?), ref: 6C692F5C
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 6C692F89
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6C692F9B
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyA.ADVAPI32(?,ManagedDX), ref: 6C693019
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6C693094
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68BBDC: _strrchr.LIBCMT ref: 6C68BBF5
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpen__wstrtime_memset_strrchr$DeleteDirectoryErrorLastQuerySystemValue
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DirectXUpdateInstall$GetMDXProductVersion() failed.$GetMDXVersion() failed.$InstallMDX$InstallMDX(): MDX: %d.%02d.%02d.%04d, Update:%d.%02d.%02d.%04d$InstallMDX(): Unable to remove [%s\%s], result = %d.$InstallMDX(): installing MDX 9.1...$InstallMDX(): removing MDX 9.0 reference files...$InstallMDX(): unable to find %s.$InstallMDX(): uninstalling MDX 9.0...$InstallMDX(): updating MDX 9.1...$InstallMDX(): updating MDX...$ManagedDX$MsiConfigureProductEx()$MsiInstallProduct()$ProductCode$REINSTALL=ALL REINSTALLMODE=aumv$RegCloseKey()$RegOpenKeyEx()$RegQueryValueEx()$Software\Microsoft\.NETFramework\AssemblyFolders$Unable to create path string, %s%s.$Unable to initialize CDXMsi.$VersionString$\mdxredist.msi$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp${7F34A21F-2DEB-4598-BB19-611D6BD24271}${B4C88CF0-B617-4658-8F84-C4E847FBC9F7}
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2153593905-857003154
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1423c8b8b894f36ce3b313418a420685ca03e46c340191cc92241b0e22c4c5f5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2c4c00f217daac73b09a2c801ba159e10c2ddf9c696a4d38c683c806c723cdfb
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1423c8b8b894f36ce3b313418a420685ca03e46c340191cc92241b0e22c4c5f5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFD1D6B19022197BEB219B648C84FEE76BC9B09708F5005A9F519F7980DB709F84CE3D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,00000000,?,?,\dsetup.dll), ref: 6C690D66
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C690D71
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: $CopyCount$DXUpdate$DestinationDirs$DirectXUpdateGetSetupInformation$DirectXUpdateGetSetupInformation(): DXGetFileVersion() failed, file: %s.$DirectXUpdateGetSetupInformation(): DirectX Version: %d.%02d.%02d.%04d.%d$DirectXUpdateGetSetupInformation(): Section [%d.%02d.%02d.%04d.%d-%d.%02d.%02d.%04d.%d_%s] is being installed.$DirectXUpdateGetSetupInformation(): Section [%d.%02d.%02d.%04d.%d-%d.%02d.%02d.%04d.%d_%s_%s] is being installed.$DirectX_Update$DirectX_Update_PlugIn$GetDXVersion() failed.$GetModuleFileName()$GetSectionNamesFromInf() failed.$Invalid parameter.$MDXDLLs$NumberOfFiles$Size$SourceDisksFiles$SourceDisksNames$StringToVersionInfo() failed, version = %s.$Strings$Unable to create path string, %s\dsetup.dll.$Unable to load section list from %s.$Version$\dsetup.dll$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2776309574-2123207260
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 32ec348f3723619eb0b1a2385b584474382435985c7aed0832ebb5385580d28f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 290da6449b41bc6943378dbfa29a19bf696a26ad6ff5b0a0f3c705463288978a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32ec348f3723619eb0b1a2385b584474382435985c7aed0832ebb5385580d28f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90E1B531906229BAEF218A158C40FEE77BCAF0A308F100195F949F6990DB31DA95DF7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68FB3E
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68FBA9
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,?,6C6812F4,dxupdate.inf,?,00000000,?), ref: 6C68FBBD
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68FBFC
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?,?,?,\*.*,?,00000000,?,?,\Microsoft.NET\DirectX for Managed Code), ref: 6C68FCA8
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpA.KERNEL32(?,6C684608), ref: 6C68FCD3
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpA.KERNEL32(?,6C684604), ref: 6C68FCED
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,?,?,6C6812F4,?), ref: 6C68FD29
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68FD34
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileA.KERNEL32(?,?), ref: 6C68FDAB
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68FBC8
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 6C68FE1A
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind_memset$ErrorLast__wstrtimelstrcmp$AttributesCloseDirectoryFirstFormatFreeLocalMessageNextWindows_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetFileAttributes()$GetWindowsDirectory()$IsMDXDevInUse$MDXDLLs$Unable to create path string, %s%s.$Unable to create path string, %s\%s.$Unable to create path string, %s\*.*.$Unable to create path string, %s\.$\*.*$\Microsoft.NET\DirectX for Managed Code$dxupdate.inf$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3616435459-4245276639
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f5af6d063d505a224dd4f707e383bab0f6700b6395355c9c3bc9576f18525454
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 194e2d1a723478e00ad3da29a392b19917e822b24626052d5e126ddf35009045
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5af6d063d505a224dd4f707e383bab0f6700b6395355c9c3bc9576f18525454
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B47177B190311CBADB10DA658C84EEB77BCDB56358F0005A1F624E2941EB719F948F7E
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68E812
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C68E831
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68E83C
                                                                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(F750E6C3,?,00000104), ref: 6C68E875
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,00000104,00000000,00000000), ref: 6C68E8A4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68E8AF
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?,?,?,?,Qhl), ref: 6C68E9C9
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,00000001), ref: 6C68EA3A
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,00000000,?,00000000,00000001), ref: 6C68EA65
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$ErrorFileLast__wstrtime$ByteCharCloseDirectoryFirstFromMultiNextStringSystemWide_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DX%s.CAT$DeleteOldCatalogFile$DeleteOldCatalogFile(): removing %s...$GetsystemDirectory()$InstCatWin() failed.$Qhl$StringCchPrintf()$StringFromGUID2()$Unable to create path string, %s%s%s.$Unable to create path string, %s\sfp\tempcats\%s.$Unable to create path string, \CATROOT\%s\.$WideCharToMultiByte()$\CATROOT\%s\$\sfp\tempcats\$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3317173840-613241423
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fc68713c15c59ebdc5009b7ac2d6b2d173839537016d7908ee40985ffe024ccc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ab973f0a6e016d4f3e1349faca69fa0a12f09e123990c32376c0744ee99b8325
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc68713c15c59ebdc5009b7ac2d6b2d173839537016d7908ee40985ffe024ccc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA61D8F6906118BADB1097618C84EEB73BCAB46748F0005A5FA09E2941EB75DF844FBD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                • __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689A8B: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 6C689AC1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689A8B: OutputDebugStringA.KERNEL32(DXSETUP_DPF(): Unable to open log file.,00000000,00000000), ref: 6C689AD0
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689A8B: CreateDirectoryA.KERNEL32(?,00000000), ref: 6C689B10
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689A8B: GetLastError.KERNEL32 ref: 6C689B1A
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C689D7E
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DirectoryErrorLast__wstrtime$CreateDebugFormatFreeLocalMessageOutputStringWindows_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: $ Error:$ Failed API:%s$ File in process:$ - $ module: %s(%s), file: %s, line: %d, function: %s$%s(): %s$%s(): %s failed, error = %d.$%s(): %s failed, error = 0x%x.$%s(): %s failed.$(%d)$(0x%x)$--------------------$DXSError(): FormatMessage() failed, error = %d.$DXSError(): FormatMessage() failed, system cannot find message text for error.$Mar 30 2011$[%s %s]$dxupdate
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3982051927-3131141717
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8bac674dffc947e07beb8bde966175779ac567af4835d2e21af86ee6eb7b0a4d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 39676c45ef7b1e98bb90405e79cdc9a7008785569a18c4ccecbdfe43fcaffa19
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bac674dffc947e07beb8bde966175779ac567af4835d2e21af86ee6eb7b0a4d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C61DAB1906219ABDF11AFA4CC85EDE37BC9F4534CF000595F629A6A01DB35CE488B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C68F104
                                                                                                                                                                                                                                                                                                                                                                                                                                • CharLowerA.USER32(?,?,00000104,?,?,?,?,?,7655B4B0,?), ref: 6C68F129
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C68F202
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime_strnlen$CharLower_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: ;$GetInfAndSection$LoadListFromInfSection() failed.$Unable to load list from %s:[%s].$copycount$dependencies$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$malloc()$numberoffiles$size$targetbuildnumber
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3123729947-1907312236
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b8183e6dc5062246e5d94818c6a90c889e8c9ac1d62af898d2541cc71b9739f5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: dc1006471a619f63b19fc418380e7baa37aade9e444693d088068ccb894214d4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8183e6dc5062246e5d94818c6a90c889e8c9ac1d62af898d2541cc71b9739f5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30A10A3290A21D6BDB248A65DC51FDA77BCEF06328F100595E704E2941EF719AC48EBD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6909D0
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6909E4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(?,Dependencies,6C68311C,?,00000104,?), ref: 6C690A16
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C690B07
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(?,TargetBuildNumber,6C68311C,?,00000104,?), ref: 6C690B7D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetVersionExA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C690C1F
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C690C74
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • , , xrefs: 6C690A31, 6C690ACA
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): supported build number is not checked for this Plug-In., xrefs: 6C690BEE
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): %s does not exist, this Plug-In is not installed., xrefs: 6C690A85
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetVersionEx(), xrefs: 6C690C7B
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency, xrefs: 6C690AAC, 6C690C80
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): supported build number: %d - %d., xrefs: 6C690BD9
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): supported build number: %d - ., xrefs: 6C690C02
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): build %d is supported., xrefs: 6C690C65
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unable to create path string, %s\%s., xrefs: 6C690AA5
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp, xrefs: 6C690AB6, 6C690C8A
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): no dependency., xrefs: 6C690AE8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Dependencies, xrefs: 6C690A05
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDependency(): build %d is not supported, this Plug-In is not installed., xrefs: 6C690C43
                                                                                                                                                                                                                                                                                                                                                                                                                                • TargetBuildNumber, xrefs: 6C690B6C
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: PrivateProfileString_memset$ErrorLastVersion_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: , $CheckDependency$CheckDependency(): %s does not exist, this Plug-In is not installed.$CheckDependency(): build %d is not supported, this Plug-In is not installed.$CheckDependency(): build %d is supported.$CheckDependency(): no dependency.$CheckDependency(): supported build number is not checked for this Plug-In.$CheckDependency(): supported build number: %d - %d.$CheckDependency(): supported build number: %d - .$Dependencies$GetVersionEx()$TargetBuildNumber$Unable to create path string, %s\%s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4223943085-915270717
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 102a81d93a3bf749c8edd5d39dcae5fd21b52bd2778d728a9e6f0ae6e1edfb1b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 852e24ecfd70653bdd29471999c39915451c7adb02bfd2528efbe921023bdd36
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 102a81d93a3bf749c8edd5d39dcae5fd21b52bd2778d728a9e6f0ae6e1edfb1b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59718671D0625AEFDF209B549C88EDEBBBCAF46308F1004D5E558A2941DF709AC48F6D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(6C6A9DB0,00000104,,Gil,00000000,CMDXInstall::Install,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C68D8AD
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68D8B8
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C68D91D
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(,Gil,?,,Gil,,Gil,00000000,CMDXInstall::Install,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C68DAF5
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 6C68DB07
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 6C68DB13
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 6C68DB1F
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst__wstrtime_strrchr$DirectoryErrorLastWindows
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s have been installed already.$,Gil$CMDXInstall::Install$CheckVersions$Currently %s is newer than the one being installed.$GetWindowsDirectory()$Skipped file %s$Target file: '%s' Target file is Version %d.%d.%d.%dSource file is Version %d.%d.%d.%d$Unable to create path string, %s%s.$Unable to get Version on source file %s$Unable to get Version on target file %s$\RegisteredPackages\{44BBA855-CC51-11CF-AAFA-00AA00B6015C}$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2366300620-3639779622
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 550def4340b737e27ae156fe1a60487b552342479ba46b5a0705795a284a68aa
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 77cf5ba3fe80b4a8d8f55e5bb45167c62bc893c7e2990b82bc2da3da369a6230
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 550def4340b737e27ae156fe1a60487b552342479ba46b5a0705795a284a68aa
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0071A87090711AABDF209A55CC84FAA73B99B06308F5005A7E985F7991DB35A981CF3C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?,?,00000104,?,?,00000000), ref: 6C68E69E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68E6A9
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 6C68E6EA
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68E6F5
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 6C68E713
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68E740
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68E76C
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DXGetDiskFreeSpace$DXGetDiskFreeSpace(): Unable to find GetDiskFreeSpaceEx(), (%d). Use GetDiskFreeSpace()$GetDiskFreeSpace()$GetDiskFreeSpaceEx()$GetDiskFreeSpaceExA$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3160920872-3630560494
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 27b619d8ed7c012bd574b93dc2fd3a3b9e6a06e4d1909d74389a9e84d411e925
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 21b50365e067f093c9d26de11b968355638a77d2c1e4bf2971c55e607865005a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27b619d8ed7c012bd574b93dc2fd3a3b9e6a06e4d1909d74389a9e84d411e925
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71418576A06218ABDB14DFA0CC89DDB77B8BB15304F1045AAF655E7940DA30DB848F78
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68C07A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(DirectX_Attributes,PNP_DEVICE_ID,6C68311C,?,00000104,00FEDF58), ref: 6C68C0A5
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$PrivateProfileString_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CSetupAPI is not initialized.$DirectX_Attributes$GetPrivateProfileString()$Inf: %s, Section: %s, Entry: PNP_DEVICE_ID$PNP_DEVICE_ID$Unable to get hardware ID.$UpdatePnPDrv$UpdatePnPDrv(): INF:%s ID:%s.$UpdateUnpluggedPnpDrv() failed.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3478578772-3059308929
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6cbba73d2f213de66bb60e3b14da23a44635d6625c1fe2bd768cd5759696c385
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 81fea22be3e13b89bdd0636ffb9d637c9bb219d4a623cd726e27f9c96c7b32e8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cbba73d2f213de66bb60e3b14da23a44635d6625c1fe2bd768cd5759696c385
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B212BF1A061187BE720EA649CC1EEF73ACC71674CF440561F685B7A40EAA19E844EBD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __get_wpgmptr.LIBCMT ref: 6C6A62E9
                                                                                                                                                                                                                                                                                                                                                                                                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 6C6A6314
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?), ref: 6C6A632C
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 6C6A6355
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 6C6A6365
                                                                                                                                                                                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 6C6A63EC
                                                                                                                                                                                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?), ref: 6C6A63FF
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69E1C7: OutputDebugStringA.KERNEL32(Invalid parameter passed to C runtime function.), ref: 6C69E25B
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual$AddressAllocDebugHandleInfoModuleOutputProcProtectQueryStringSystem__get_wpgmptr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: SetThreadStackGuarantee$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2401657611-423161677
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4a1f8243a9e431493623e95d059e329e55e0a6e48849d406153224a0330628c2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: faaf1bc9472bbf0589782b820aaa9deb90be65a20de5bc5024535cccc3df6864
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a1f8243a9e431493623e95d059e329e55e0a6e48849d406153224a0330628c2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B418172E01118AFDF01CFE9CC849EEBBB9EF45708F104565E611E6640E734DA56CBA8
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(MDX,Version,6C68311C,?,00000104,?), ref: 6C68D7D2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$PrivateProfileString_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetMDXCifVersion$GetPrivateProfileString()$MDX$StringToVersionInfo() failed, version = %s.$Unable to get MDX version from CIF.$Version$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2523604036-1635775825
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: aa54a5f3864afa19058a61e5ce2dba5c44e48cd0857e9944d7598ff21780a345
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4b74cc2eaef748ad175dd0d86f7e4d3754f9359b7ccc308948c7202731f0ada8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa54a5f3864afa19058a61e5ce2dba5c44e48cd0857e9944d7598ff21780a345
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C11E9F1906249BEEB509A64CC41EDA7BBC9B06308F8048B6F595E7901D670DD848F7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A1C2E: SetFilePointer.KERNELBASE(00000000,00000000,00000002,00000000,00000000,00BFBBEF,6C6A3458,6C6A3458,?,6C6A1EBB,00BFBBEF,00000000,00000000,00000002,00000000,00000000), ref: 6C6A1C70
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A1C2E: GetLastError.KERNEL32(?,6C6A1EBB,00BFBBEF,00000000,00000000,00000002,00000000,00000000,00000002), ref: 6C6A1C7D
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A1C2E: __dosmaperr.LIBCMT ref: 6C6A1C88
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00001000,?,?,?,?,?,00000000,00000109,00000000,?,?,6C6A321D,00000109,00000000), ref: 6C6A5A7F
                                                                                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,00000000,00000109,00000000,?,?,6C6A321D,00000109,00000000), ref: 6C6A5A86
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,6C6A321D), ref: 6C6A5B02
                                                                                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,6C6A321D,00000109), ref: 6C6A5B09
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,6C6A321D), ref: 6C6A5B64
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000109,00000000,?,?,6C6A321D,00000109), ref: 6C6A5B91
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$ErrorFileLastProcess$AllocFreePointer__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3789379547-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e7e0a9e9b8ac3ca1644c9554d6e78336b973cfcde803470669aac5a7e0b78db2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 85197e45fbf46cb6483a3dd14027f0d099b348a33e20c6c4d5ab2965e2dbef08
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7e0a9e9b8ac3ca1644c9554d6e78336b973cfcde803470669aac5a7e0b78db2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95410432A00919AFDF109FF8CC8469D3B75FB02328F114765FA34A6A90D7358D468BAD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6C69F065
                                                                                                                                                                                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(6C68861C), ref: 6C69F070
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 6C69F07B
                                                                                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 6C69F082
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3231755760-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 56b7e9616353d53b6d48efd170ec920cca173adced4a0c67f518c5720231e8e5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9d320773c15d2c59d053723c5eef2ea86b5391b896df615b91ce8ee83bda1e60
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56b7e9616353d53b6d48efd170ec920cca173adced4a0c67f518c5720231e8e5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1219AB8A11245AFCB91CF9BE1C865C7BB4FB0B308F40411BE94883712E374A9858F5D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?,00000000,00000000,?,?), ref: 6C69ACD3
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 481472006-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e03240f956dcea46954022e6ed6101d43aa811e436fa2d5d5380f0e831082610
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 76252249d5428aaa2291429bee5b0411a393f8ff0b7b7c21ccd40408c40e406c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e03240f956dcea46954022e6ed6101d43aa811e436fa2d5d5380f0e831082610
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4117B227093819BC7205BAD68D42DA7BE19F27328F18846EF0D54B683C171D80DC766
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1018135373
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 238b7f37a045fc5290b0620ba506b388abc8192c3b88f15186138d60e697918d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e32d0c1e6899ea81ef33e01e1d86769fc7130400cf0cd93fd4e639e63d602731
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 238b7f37a045fc5290b0620ba506b388abc8192c3b88f15186138d60e697918d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1519630A042068FDB14CFA9C490AADB7F1FF86318F14C56DD9269B7A1DB30E945CB49
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6932E9
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 6C69333B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C693346
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DirectoryErrorLastSystem_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DirectXUpdateInstall$GetsystemDirectory()$InstallMSI$InstallMSI(): %s have been installed already.$InstallMSI(): %s is installed.$InstallMSI(): %s is updated.$InstallMSI(): MsiGetProductName() returned %d.$InstallMSI(): Product: %s, Installed:<%d.%02d.%02d.%04d>, Update:<%d.%02d.%02d.%04d>$InstallMSI(): installing MDX...$InstallMSI(): newer version of %s have been installed already.$InstallMSI(): unable to find msi.dll.$InstallMSI(): updating MDX...$MsiConfigureProductEx()$MsiGetProductInfo()$MsiGetProductProperty()$MsiInstallProduct()$ProductCode$ProductName$ProductVersion$REINSTALL=ALL REINSTALLMODE=aumv$StringToVersionInfo() failed, version = %s.$StringToVersioninfo() failed, version = %s.$Unable to find %s.$Unable to get product code from %s.$Unable to get product version from %s$Unable to initialize CDXMsi.$VersionString$\msi.dll$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 419038105-3012496545
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bb25af43acd5f9cb7d1582637565515f11f1608a5d2a36d7f9c7e972cc157fc1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8ccd698b204f92d63bb19be0aaf19c77dd626aa2dd6d4259c978c33b5805b4bd
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb25af43acd5f9cb7d1582637565515f11f1608a5d2a36d7f9c7e972cc157fc1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EEC117B1902219BBFB209A508C84FEF76BD9B45318F1005A6F50AF7981DB319E948E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryA.KERNEL32(00000104,6C6A9880,DirectXUpdateInstall,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C69588E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C695899
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68B06F: CharNextA.USER32(?,00000104,?,6C693CF3,6C6A9880,6C6A9880,00000104,?,?,00000000,?,?,dxupdate.cab), ref: 6C68B082
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C695946
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpA.KERNEL32(?,DefaultInstall), ref: 6C69595F
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C6959F2
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C695A11
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C695A28
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68D09A: GetWindowsDirectoryA.KERNEL32(?,00000104,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp), ref: 6C68D0BF
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68D09A: GetLastError.KERNEL32(00000000), ref: 6C68D0CA
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69253A: GetLastError.KERNEL32 ref: 6C69269F
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to iterate through %s. The file may be damaged.,00000000), ref: 6C695C36
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_strrchr$Directory__wstrtime$CharCurrentNextWindows_memset_strnlenlstrcmp
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: $, $DefaultInstall$DirectXUpdateInstall$ExecuteCab$ExecuteCab(): Installing:%s$ExecuteCab(): Installing:%s - [%s]$ExecuteInf() failed.$GetCurrentDirectory()$GetInfAndSection() failed.$Inf and section are not valid.$MDXDLLs$MDXInstall::Install() failed.$SetupIterateCabinet()$Unable to create path string, %s\%s.$Unable to find '.'.$Unable to find '\'.$Unable to initialize CSetupAPI.$Unable to initialize MDXInstall.$Unable to iterate through %s. The file may be damaged.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$inf
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3877836308-1548703517
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c9e86ed5898a016cbc671348a09a485ad8bd3428263202c8ffaaa2620dcdd105
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 351c45f68f389d767d4bb34b2ad479bda1f58066b5037bdfecda9ca6235140e8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9e86ed5898a016cbc671348a09a485ad8bd3428263202c8ffaaa2620dcdd105
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68B196F1D0221AAADB209F648C84FDA77BCAB0530DF5045A9F608B2941DB719E84CF7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68AC50
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C68AC64
                                                                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?,?,00000000,?,?,\sfp\tempcats\,?), ref: 6C68AD14
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to remove %s.,?), ref: 6C68AD2E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68AC6F
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,\sfp,?,?,6C6A9880), ref: 6C68ADC9
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68ADDE
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,\sfp\tempcats), ref: 6C68AE3B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68AE45
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$Directory$Create__wstrtime$DeleteFileSystem_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CopyFile()$CreateDirectory()$DX%s.CAT$DeleteFile()$GetSystemDirectory()$InstCatWin9X$InstCatWin9X(): deleting catalog file...$InstCatWin9X(): installing catalog file...$Unable to copy %s to %s.$Unable to create path string, %s%s.$Unable to create path string, %s\sfp.$Unable to create path string, %s\sfp\tempcats.$Unable to create path string, %s\sfp\tempcats\%s.$Unable to find %s.$Unable to remove %s.$\sfp$\sfp\tempcats$\sfp\tempcats\$e:\bt\382730\setup\deliverables\dxupdate\instcat.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1023852320-3800338692
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 22a688ca4afff3b0c5611b4454cf67df6297fa02f5deee04612c27f432fc24f6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 095a18822806386c226980367c988a93515027345d7af6560420518dddcf515d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22a688ca4afff3b0c5611b4454cf67df6297fa02f5deee04612c27f432fc24f6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F7185B590711DBBDB1196918C84EEB73BCAB05748F040996B925F2841FA70DE844F38
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68A2E4: _vswprintf_s.LIBCMT ref: 6C68A317
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C68FFD4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,DXI,00000000,?,?,00000104,?,?,00000000,?,?), ref: 6C68FFF9
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,?,?), ref: 6C690004
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFileLastNameTemp_strrchr_vswprintf_s
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CopyFile()$DXI$EnableINTLStringSection$EnableINTLStringSection(): Language is not found in inf defaulting to english.$EnableINTLStringSection(): unable to find localized string section, original CIF file is used.$GetTempFileName()$Unable to copy %s to %s.$Unable to create temp file %s.$Unable to find back slash, failed to create path.$Unable to open %s.$Use string section : [Strings.%s]$[Strings.%s]$[Strings.eng]$[Strings]$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$fopen$fopen()
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 590862462-893682192
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cc5c02d063d17a17bcf226a7181bd7fe5b93dc71bca8a58b94c7adaef449e88e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 37cb00bce7039919f69c02b8ac39cfba5cdf6eb83d62adc6a70afafe6d2d3940
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc5c02d063d17a17bcf226a7181bd7fe5b93dc71bca8a58b94c7adaef449e88e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA611EB1D46159BADB109AA19C85FEB77BCDF4E308F4004A5F604B2941EB71DA448E7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C6953A8
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689EA5: CompareStringA.KERNEL32(00000409,00000001,?,000000FF,6C690ED5,000000FF,?,6C690ED5,?,Version,?,00000000,?), ref: 6C689EBB
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C695416
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C695461
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C6955CA
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C695501
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: _strnlen$__wstrtime_strrchr$CompareErrorFormatFreeLastLocalMessageString
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s is not downloaded.$.exe$General$GetSectionNamesFromInf() failed.$IterateDownloadedCabs$IterateDownloadedCabs(): %s is not cab, skipped.$IterateDownloadedCabs(): %s is removed.$IterateDownloadedCabs(): Iterating through %s$IterateDownloadedCabs(): Unable to get cab list in section.$IterateDownloadedCabs(): removing [%s] ...$IterateDownloadedCabs(): start section : [%s]$LoadListFromInfSection() failed.$SetupIterateCabinet()$URL$Unable to create path string, %s\%s.$Unable to find cab list, %s.$Unable to initialize CSetupAPI.$Unable to iterate through %s. The file may be damaged.$Unable to load cab list, %s.$Unable to remove %s, need to remove this file.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$filelist.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3230511836-1238058061
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c24830d0d2ea969e9e3c03457396b54c6eed57edf9f166bcaa12582bc509f01c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5da594bd12c9edeccdb15bc955b981f3fa2c4737c9a953aaee65f6deac3c3584
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c24830d0d2ea969e9e3c03457396b54c6eed57edf9f166bcaa12582bc509f01c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BD12C7194621A7ADB209B649C84EDE77B89B1531DF200695F118E6E80EB709EC48E7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C693853
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C69386E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C693879
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DirectoryErrorLastSystem_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s-%s_LFN$;$CheckLFN$CheckLFN(): %s is locked!$CheckLFN(): %s is not locked.$CheckLFN(): SetupFindFirstLine() returns 0, reason = %d.$CheckLFN(): checking [%s]...$CheckLFN(): section [%s] is not found in %s.$GetSystemDirectory()$SetupGetLineText()$SetupOpenInfFile()$StringCchPrintf()$Unable to create path string, %s\%s.$Unable to create path string, %s\.$Unable to create section name, %s-%s_LFN.$Unable to initialize CSetupAPI.$Unable to open %s.$dxupdate.inf$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 419038105-1513605989
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c4af053c14c7a86386b40692e9e7b75deaec5b8773475937dbac92f0a7b787ab
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: deb0abf4c002d6abdb4c5a095b0bfeac3fc813553543b723c333218993ace70d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4af053c14c7a86386b40692e9e7b75deaec5b8773475937dbac92f0a7b787ab
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7819DB19061197BEB209AA48C84EEF77BC9B1631CF0405B5F61AE3941EB709EC44E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000000), ref: 6C68DDA6
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to copy %s to %s.,?,?), ref: 6C68DDC3
                                                                                                                                                                                                                                                                                                                                                                                                                                • CharLowerA.USER32(?,?,00000004,?,?,00000000,?,?,dx9bdaxp.cat,?,?,dx9bda.cat,?,?,6C6812F4,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp), ref: 6C68DE18
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpA.KERNEL32(?,eng), ref: 6C68DE2A
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$CharCopyErrorFileLastLower_strrchrlstrcmp
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CopyFile()$RenameFiles$Renamed %s to %s$Unable to copy %s to %s.$Unable to create path string, %s%s.$Unable to create path string, %s\.$Unable to find %s to rename, skipped.$dijoy%s.hlp$dijoy.hlp$dx9bda.cat$dx9bdaxp.cat$dx9w9x.cat$dxdia%s.chm$dxdiag.chm$dxw9x%s.cat$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$eng$joystick.inf$jystk%s.inf
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2354368704-3421414887
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 301a0f37e8bb20bd1e587df52f134dc43e95109266026c8679aeeb5854ac100e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fd42c34029e57686dfe0908692ca86338d201038cf2a2f90e0a2b01fe5f1b831
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 301a0f37e8bb20bd1e587df52f134dc43e95109266026c8679aeeb5854ac100e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D6131B690721977DB20D6A1CC45FEA73BCAB15704F4408A2BA54E3941EB70DB888F7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68AA3A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 6C68AA63
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68AA6E
                                                                                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(F750E6C3,?,00000104), ref: 6C68AAA5
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000000,?,00000104,00000000,00000000), ref: 6C68AAD4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68AADF
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000080,?,00000000), ref: 6C68AB94
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68AB9F
                                                                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 6C68ABBD
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to remove %s.,?), ref: 6C68ABD3
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$File$AttributesByteCharDeleteDirectoryFromMultiStringSystemWide_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s\CATROOT\%s\%s$DeleteFile()$GetSystemDirectory()$InstCatWin2K$InstCatWin2K(): OBSOLETE: catalog file for Win2K must be installed with the inf file.$InstCatWin2K(): deleting catalog file...$Qhl$SetFileAttributes()$StringFromGUID2()$Unable to create path string, %s\CATROOT\%s\%s.$Unable to remove %s.$WideCharToMultiByte()$e:\bt\382730\setup\deliverables\dxupdate\instcat.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1279157429-3189502458
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5e847f534863cffdc909ad7c519399e68110d91218cd42e995e69b99bcd60570
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84d77f1d970aa789682aca8fc94989f256ff35561735df506ba2cb3053e1e633
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e847f534863cffdc909ad7c519399e68110d91218cd42e995e69b99bcd60570
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF51C476A02208BBDB20DBA1CC84FEB377C9B47B48F040595F915E2941EA74CA848F7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68BE8B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68BFC9
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast__wstrtime$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: $CSetupAPI is not initialized.$SetupDiDestroyDeviceInfoList()$SetupDiEnumDeviceInfo()$SetupDiGetClassDevs()$SetupDiGetDeviceRegistryProperty()$SetupDiSetDeviceRegistryProperty()$Unable to allocate memory block.$UpdateUnpluggedPnPDrv$UpdateUnpluggedPnPDrv(): %s is found.$UpdateUnpluggedPnPDrv(): ID:%s.$UpdateUnpluggedPnPDrv(): SetupDiEnumDeviceInfo() completed.$UpdateUnpluggedPnPDrv(): SetupDiSetDeviceRegistryProperty() succeeded.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3134455230-3781566494
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 989d44e20ab6a45e9d8c5602e9e1d4383b1968787225ba517d39b5cef7839dc8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 55817e319b610a93d3b0dd129d711ef657930461fa1023669bac4a75f598128a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 989d44e20ab6a45e9d8c5602e9e1d4383b1968787225ba517d39b5cef7839dc8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87815C71A46208BFEB009FA5DC89EEE7BBCEB4A748F140025F601B6551D7319A04CB3D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C69224D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C692262
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,\mdxredist.msi,00000000), ref: 6C69226D
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DirectoryErrorFormatFreeLastLocalMessageSystem_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetMDXProductVersion$GetMDXProductVersion(): MDX 9.0 [%s]$GetMDXProductVersion(): MDX 9.1 [%s]$GetProductProperty()$GetsystemDirectory()$MsiGetProductProperty()$ProductCode$ProductVersion$Unable to create path string, %s%s.$Unable to get product code from %s.$Unable to get product version from %s.$Unable to initialize CDXMsi.$Unknown MDX package [%s].$\mdxredist.msi$\msi.dll$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp${7F34A21F-2DEB-4598-BB19-611D6BD24271}${B4C88CF0-B617-4658-8F84-C4E847FBC9F7}
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1089790045-1702744034
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5ee78eb7e1466da7b784903e0a5ab7bc844eda398dc1c3203d7669d62eabb870
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 72d347eb332ad481b3e00d47a236663e85504f6f1182e88623c63d821acd0b61
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ee78eb7e1466da7b784903e0a5ab7bc844eda398dc1c3203d7669d62eabb870
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF7195B1D02219ABEB219B64CC84FEE77FCAF09708F104495F519E6941DB708B858E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68C16F
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,6C6846C8,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?), ref: 6C68C193
                                                                                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,00000104,?), ref: 6C68C1A6
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000104,?), ref: 6C68C1B2
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 6C68C1DE
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 6C68C1E3
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 6C68C1F5
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000104,?), ref: 6C68C200
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000104,?), ref: 6C68C221
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000104,?), ref: 6C68C228
                                                                                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000104,?), ref: 6C68C243
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000104,?), ref: 6C68C24A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000104,?), ref: 6C68C268
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$CloseHandle$Process$CodeCreateExitObjectSingleWait_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CloseHandle()$CreateProcess()$GetExitCodeProcess()$RunProcess$WaitForSingleObject()$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1220342516-444330189
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8433589e6bbf41496aeb20adf9548b3592cbf9aa4907d8945575d62d5dca91cc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c59e27a9a0e921e486fdf85da1b21b5897c732cbaa8d67265d176e9e34fbab0b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8433589e6bbf41496aeb20adf9548b3592cbf9aa4907d8945575d62d5dca91cc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68319571A47154BBDB016BE68C48DAF3B78EF43B55F000621FA62F1980D73186059BBD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C691F7A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 6C691FC4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,00000104), ref: 6C691FCF
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DirectoryErrorLastSystem_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetMDXVersion$GetMDXVersion(): MDX 9.0 [%s] is detected.$GetMDXVersion(): MDX 9.0 is not detected.$GetMDXVersion(): MDX 9.1 [%s] is detected.$GetMDXVersion(): MDX 9.1 is not detected.$GetMDXVersion(): unable to find Windows Installer component.$GetsystemDirectory()$Invalid parameter - version information is NULL.$MsiGetProductInfo()$Unable to initialize CDXMsi.$VersionString$\msi.dll$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp${7F34A21F-2DEB-4598-BB19-611D6BD24271}${B4C88CF0-B617-4658-8F84-C4E847FBC9F7}
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 419038105-2521548459
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 62eeb5f26aa0828c374312a5b2eaefd9d87644646d4babbb55987219cf5b38e3
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7f8c5441903f78248ebb2721534bdd7f9a1a7cdb769c686109386a64346c7659
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62eeb5f26aa0828c374312a5b2eaefd9d87644646d4babbb55987219cf5b38e3
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E61EB7190221AABDB319B658C48FEF77BC9B49708F50049AF616A2D40EB704B858F7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(6C692ADF,00000000,00000008,6C692ADF,00000000,00000000,6C6981D2,00000000,?,?,?,6C692ADF,0000003B), ref: 6C68F462
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 6C68F47A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Module: %s, Function %s,6C692ADF,DllRegisterServer,?,?,?,6C692ADF,0000003B), ref: 6C68F4D1
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(6C692ADF,?,?,?,?,?,?,6C692ADF,0000003B), ref: 6C68F4EF
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,?,?,?,?,6C692ADF,0000003B), ref: 6C68F4FA
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to load %s.,6C692ADF,?,?,?,6C692ADF,0000003B), ref: 6C68F51D
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$Library__wstrtime$AddressFreeLoadProc_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DllRegisterServer$DllRegisterServer()$FreeLibrary()$GetProcAddress()$LoadLibraryEx()$Module: %s, Function %s$RegisterDLL$RegisterDLL(): %s is registered successfully.$Unable to find find %s.$Unable to load %s.$Unable to register %s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1678312016-3976787067
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ba9b9805f543d6c7de1c8f3bf66f33d77cd02270edb928fd1ad03bc9b1257eb5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4b7e4801db27913a63bc9c261cb44245ba44a39a5313e560a138a2a3b07268e3
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba9b9805f543d6c7de1c8f3bf66f33d77cd02270edb928fd1ad03bc9b1257eb5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD21D871607104BBE7106A969C89DBF3E7CDF57B9DF004415FA54E2D41EBB08A4086BE
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(sfc.dll,DirectXUpdateInstall,00000000,00000000,?,?,6C68AFC7,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp), ref: 6C68A11A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000008), ref: 6C68A136
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000009), ref: 6C68A145
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(SRSetRestorePoint), ref: 6C68A157
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DirectXUpdateInstall$FreeLibrary()$GetProcAddress()$LoadLibrary()$LoadSfcDLL$Module: %s$SRSetRestorePoint$Unable to load %s.$e:\bt\382730\setup\deliverables\dxupdate\instcat.cpp$sfc.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2238633743-2231956943
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7076e2f03c5c8592639e34fa79796bdfc860f32be74943ad6f6865e07e4d7123
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c2ed48398225fd6f580c3ca6ecc91041df0fc708fbf495d84a99d214aed60371
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7076e2f03c5c8592639e34fa79796bdfc860f32be74943ad6f6865e07e4d7123
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98217175B03200BBEF105FE69CC9EAA3AB8EB4675DF20442DE962A6941D7719500CA7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to iterate through %s. The file may be damaged.,?), ref: 6C693DB4
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to iterate through %s. The file may be damaged.,?), ref: 6C693E79
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to iterate through %s. The file may be damaged.,?), ref: 6C693F23
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s_REDIST_%04d%02d$DirectXUpdateApplyUpdate$DirectXUpdateApplyUpdate(): Extracting %s...$DirectXUpdateApplyUpdate(): There is not update cab - %s.$DirectXUpdateApplyUpdate(): Update is not found in %s.$DirectXUpdateApplyUpdate(): searching %s-*.cab.$SetupIterateCabinet()$StringCchPrintf()$Unable to create cab name, %s_REDIST_%04d%02d.$Unable to create cab name, Win??_REDIST_%04d%02d.$Unable to create path string, %s%s.$Unable to initialize CSetupAPI.$Unable to iterate through %s. The file may be damaged.$Win9X_REDIST_%04d%02d$WinNT_REDIST_%04d%02d$dxupdate.cab$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1452528299-1828712378
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b863a97e1e8f22b88e7d4b82dc65aae2a4e2966b4bb905a33f166f3a5eb24514
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 32b78842667bc2bd6d634b5d2e41e7599c3760e390fb26ed41901d1a58c71902
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b863a97e1e8f22b88e7d4b82dc65aae2a4e2966b4bb905a33f166f3a5eb24514
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93811AB1506215BAEB109BA58C41FEB76BC9F06308F000565FA49E7D82EB71D9848F7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68EF36
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(00000000,00000104), ref: 6C68EF4B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,?), ref: 6C68EF56
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • REDIST, xrefs: 6C68F019
                                                                                                                                                                                                                                                                                                                                                                                                                                • \dinput8d.dll, xrefs: 6C68EFCE
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDirectXLanguage(): Installed DX - single language (English) runtime, xrefs: 6C68F032
                                                                                                                                                                                                                                                                                                                                                                                                                                • SDKDEBUG, xrefs: 6C68EFF6
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDirectXLanguage, xrefs: 6C68EF62, 6C68EFAF
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDirectXLanguage(): Installed DX - multi lingual (redist) runtime, xrefs: 6C68F00F
                                                                                                                                                                                                                                                                                                                                                                                                                                • ENG, xrefs: 6C68F03C
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unable to create path string, %s%s., xrefs: 6C68EFA6
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp, xrefs: 6C68EF6C, 6C68EFB9
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDirectXLanguage(): Installed DX - SDK debug runtime, xrefs: 6C68EFEC
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDirectXLanguage(): Installed DX - single language runtime, xrefs: 6C68F04C
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetsystemDirectory(), xrefs: 6C68EF5D
                                                                                                                                                                                                                                                                                                                                                                                                                                • \ddraw.dll, xrefs: 6C68EF81, 6C68EF86, 6C68EFA4
                                                                                                                                                                                                                                                                                                                                                                                                                                • CheckDirectXLanguage(): Installed DX - SDK retail runtime, xrefs: 6C68EFFF
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DirectoryErrorLastSystem_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CheckDirectXLanguage$CheckDirectXLanguage(): Installed DX - SDK debug runtime$CheckDirectXLanguage(): Installed DX - SDK retail runtime$CheckDirectXLanguage(): Installed DX - multi lingual (redist) runtime$CheckDirectXLanguage(): Installed DX - single language (English) runtime$CheckDirectXLanguage(): Installed DX - single language runtime$ENG$GetsystemDirectory()$REDIST$SDKDEBUG$Unable to create path string, %s%s.$\ddraw.dll$\dinput8d.dll$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 419038105-3909562069
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b80cc8867183d89a35e058facc25b89860b1903ee4516ae6d653058f7e2c2b4d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 12783217ab64fae182dbb25f411e7f0b2de3b14823340bae94b0a2ca2e7258bd
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b80cc8867183d89a35e058facc25b89860b1903ee4516ae6d653058f7e2c2b4d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49310A7190F114BBD720ABA14C51FFB77AC9F1634CF100451E645E2D81EBB0D6449A7E
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCreateKeyExA.ADVAPI32(80000002,?,00000000,00000000,00000000,00000002,00000000,?,00000000,?,Software\Microsoft\.NETFramework\AssemblyFolders,\DX_,?,CMDXInstall::Install,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C691D21
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C691D42
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,?,00000001), ref: 6C691D5B
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6C691D95
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$CloseCreateValue_strnlen_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CMDXInstall::Install$CMDXInstall::SetupRegistry$RegCloseKey()$RegCreateKeyEx()$RegSetValueEx()$Software\Microsoft\.NETFramework\AssemblyFolders$StringCchCat()$Unable to create key name %s\DX_%s.$Unable to create path string, %s%s.$Unable to create path string, %s_.$\DX_$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 439715491-2221351213
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: aec0f062aa61a11fdae3e0708bcf264f930d84f85530b119daec34ba67ff8b55
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 19a15bf3140cc1edde765ea719e57aa00ad2b429ff8bdeb1697be2eed4dcb9d7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aec0f062aa61a11fdae3e0708bcf264f930d84f85530b119daec34ba67ff8b55
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1841F4B1D42109BBFB205A548C81EEB7BBCDB1A30AF140595F655F2980EB708EC49E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C6928E8
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C692963
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68FE3C: lstrcmpA.KERNEL32(?,DefaultInstall,RegisterDLL64,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C68FE63
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,6C6981D2,00000000), ref: 6C692890
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68B0A6: FreeLibrary.KERNEL32(00000000,00000000,6C6921D7,?,?,?,?,\msi.dll,00000000,?,?,00000104), ref: 6C68B0B2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68B0A6: GetLastError.KERNEL32(?,?,?,?,\msi.dll,00000000,?,?,00000104), ref: 6C68B0BC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,6C692AD8,00000000,00000000,6C6981D2,00000000), ref: 6C6929AC
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$__wstrtime$DirectoryFreeLibrarySystem_strrchrlstrcmp
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetSystemDirectory()$RegSvr32.exe$RegisterDLL64$RegisterDLL64(): %s is not registered properly.$RegisterDLL64(): %s is registered successfully.$StringCchCat()$Unable to find find %s.$Unable to initialize CKernel32.$Wow64DisableWow64FsRedirection()$Wow64RevertWow64FsRedirection()$\regsvr32.exe /s$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1827676591-3868886123
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ef84557159fff51f8bae9c683f5cfa7d94c57172e2417540cc4ef842be3dce26
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6bf8b6353c5b76adf87413b6003c97bd1b03d2d53c098256027f8f05a3140346
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef84557159fff51f8bae9c683f5cfa7d94c57172e2417540cc4ef842be3dce26
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1741B771A03215BBEB10AAA58C89EEF37BC9B56718F400495F545B1940EF709E848E7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp), ref: 6C68D0BF
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68D0CA
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,?,00000000,?,?,\inf\,6C698200), ref: 6C68D120
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesA.KERNEL32(?,00000080), ref: 6C68D14E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68D159
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: AttributesErrorFileLast__wstrtime$DirectoryWindows_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CheckReadOnlyFlag$CheckReadOnlyFlag(): %s is ReadOnly.$CheckReadOnlyFlag(): file attribute is successfully changed to NORMAL.$GetFileAttributes()$GetWindowsDirectory()$SetFileAttributes()$Unable to create path string, %s\inf\%s.$\inf\$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3300351523-1733329513
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b498e26c0ccf09e06c3d7a4ff09275cea83357802b880ced98ad9346e02e6868
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c376ff33a51049a55a1901d2b282f033f87a992ecf511a099660bfb182628ccb
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b498e26c0ccf09e06c3d7a4ff09275cea83357802b880ced98ad9346e02e6868
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE31D7B2A07214B7DB109AA58C49EEB777C9F07358F500462F595E3980DB70D6848A7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryA.KERNEL32(00000104,?,?,?,00000000), ref: 6C6925BC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C6925C7
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68B06F: CharNextA.USER32(?,00000104,?,6C693CF3,6C6A9880,6C6A9880,00000104,?,?,00000000,?,?,dxupdate.cab), ref: 6C68B082
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C69269F
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to open %s.,?), ref: 6C692741
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$CharCurrentDirectoryNext
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: ExecuteInf$GetCurrentDirectory()$SetupInstallFromInfSection()$SetupOpenInfFile()$Unable to initialize CSetupAPI.$Unable to install %s:[%s] due to certificate problem. Please check valid certificate is installed and Cryptographic Services are enabled.$Unable to install %s:[%s]. Please verify the Cryptographic Services are enabled.$Unable to install %s:[%s]. The file is not signed properly.$Unable to install %s:[%s]. The file may be damaged.$Unable to open %s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 132608271-2763982466
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 09223d80cb77f7d7c64c11b0eddc0a7004340a2f4ec881beb220235c9903f930
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c2cff42e2408cfd5eb4c334315904b483a9911ba9f5b52c89f2822d0f368615
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09223d80cb77f7d7c64c11b0eddc0a7004340a2f4ec881beb220235c9903f930
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E66107B0902219BBEB249B608C4DFEB37B8EB05709F500959F555F5980EB704EC48EBD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\DirectX,00000000,00000001,?,?,00000000,?), ref: 6C68D62A
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,Version,00000000,00000000,?,?), ref: 6C68D676
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6C68D74E
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDXVersion, xrefs: 6C68D63F, 6C68D687, 6C68D6C6, 6C68D75F
                                                                                                                                                                                                                                                                                                                                                                                                                                • Current DirectX may be a older version which does not have the version value in the registry., xrefs: 6C68D67C
                                                                                                                                                                                                                                                                                                                                                                                                                                • StringToVersionInfo() failed, version = %s., xrefs: 6C68D6BF
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetDXVersion(): Unable to get RC string from registry, now RC is 0., xrefs: 6C68D70A
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueEx(), xrefs: 6C68D682
                                                                                                                                                                                                                                                                                                                                                                                                                                • Current DirectX may be a older version which does not have directx key in the registry., xrefs: 6C68D634
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp, xrefs: 6C68D691, 6C68D6D0, 6C68D769
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyEx(), xrefs: 6C68D63A
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey(), xrefs: 6C68D75A
                                                                                                                                                                                                                                                                                                                                                                                                                                • Version, xrefs: 6C68D661
                                                                                                                                                                                                                                                                                                                                                                                                                                • Software\Microsoft\DirectX, xrefs: 6C68D618
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: Current DirectX may be a older version which does not have directx key in the registry.$Current DirectX may be a older version which does not have the version value in the registry.$GetDXVersion$GetDXVersion(): Unable to get RC string from registry, now RC is 0.$RegCloseKey()$RegOpenKeyEx()$RegQueryValueEx()$Software\Microsoft\DirectX$StringToVersionInfo() failed, version = %s.$Version$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-2346953853
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: de456c2a4b79be0b3bf25deada0144396ae7ade3c1dda48236bbfb12d8863eac
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 27d4f87fac8af8fffa58832abfc6d04a8ed78cc02978f4fad54069e2fb759483
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de456c2a4b79be0b3bf25deada0144396ae7ade3c1dda48236bbfb12d8863eac
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37416FF194211EBBEF209E54CCC4EEA76B8EB15349F5008B6E518A7901D7719EC48E7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C696047
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$ErrorLast_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: ;$InstalledProductName$IsMDXInUse$IsMDXInUse(): %s$IsMDXInUse(): %s [%s] is detected.$MDX$MsiGetProductInfo()$MsiGetProductProperty()$ProductCode$SetupGetLineText()$Unable to get product code from %s.$Unable to initialize CDXMsi.$Unable to initialize CMDXCheck.$Unable to initialize CSetupAPI.$VersionString$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 205445871-52278232
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 498426fd985a7dae3a611f8073dc8f174ab514d69d3198038e812487493b50c2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 34efcb349ba98d4a99488057ae28c68ac46d4a988d6467e358b3b93eaada403d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 498426fd985a7dae3a611f8073dc8f174ab514d69d3198038e812487493b50c2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00D18471D0222D9BCB629B14CC84AED77BCAF0A719F5001D5E519E2A81DB708FC58FAD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C68F622
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68A3EB: FindFirstFileA.KERNELBASE(?,?,?,00000104,?,?,?), ref: 6C68A48E
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68A3EB: FindClose.KERNEL32(00000000), ref: 6C68A49A
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C68F6CB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68B237: CreateFileA.KERNEL32(0000003B,40000000,00000003,00000000,00000003,00000080,00000000,?,6C693A9F,0000003B,0000003B,00000000,?,?,?,6C6812F4), ref: 6C68B251
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68B237: GetLastError.KERNEL32(?,6C693A9F,0000003B,0000003B,00000000,?,?,?,6C6812F4,dxupdate.inf,?,?,6C6812F4), ref: 6C68B25C
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind__wstrtime_strnlen$CloseCreateErrorFirstLast_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: .dll$.xml$IsTargetFileInUse$IsTargetFileInUse(): %s is locked!$IsTargetFileInUse(): %s is not locked.$IsTargetFileInUse(): Unable to get file list in section.$LoadListFromInfSection() failed.$MDXDLLs$Unable to create path string, %s%s.$Unable to find %s.$_IsMDXDevInUse$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2474516121-2892458256
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8657920304b977f8d171ea9da5a78b233837a3b30f6d714e67c2eac3a5e20dcb
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 04f6c49714b298df14352add59032c574759eee161e99c3235f005c899b44198
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8657920304b977f8d171ea9da5a78b233837a3b30f6d714e67c2eac3a5e20dcb
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2510A719072186AEB209BA59C81FDE77ACDF0635CF100595E615B2980DFB09AC48F7E
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C695069
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104,?,00000001,00000000), ref: 6C695093
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000001,00000000), ref: 6C69509E
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s is not trusted due to certificate problem. Please check valid certificate is installed and Cryptographic Services are enabled.$%s is not trusted. The file is not signed properly.$%s is not trusted. The file may be damaged. Please check valid certificate is installed and Cryptographic Services are enabled.$0$DXCheckTrust$DXCheckTrust(): %s is trusted.$MultiByteToWideChar()$Unable to initialize CWinTrust.$WinVerifyTrust()$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$iUil
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1545292163-794801010
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cea47a7602945bfe1120173e0217a85db8e0b82bd98f417ed50e2b959d855ea1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7f47e359cf054721eeb08c6098c70463b11411ca96cbba03b147aebdd559cb43
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cea47a7602945bfe1120173e0217a85db8e0b82bd98f417ed50e2b959d855ea1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5251FA71D46219BEEB205F54CCC8FEE77B4AB05309F100699E118E6A80DB708AC58F6D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(USER32.DLL,00000314,6C6AA508,00000000,?,?,?,?,6C6A148B,6C6AA508,Microsoft Visual C++ Runtime Library,00012010), ref: 6C6A4E94
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 6C6A4EB3
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 6C6A4ECC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 6C6A4EE1
                                                                                                                                                                                                                                                                                                                                                                                                                                • __get_wpgmptr.LIBCMT ref: 6C6A4EF2
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationA), ref: 6C6A4F16
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 6C6A4F2E
                                                                                                                                                                                                                                                                                                                                                                                                                                • __get_amblksiz.LIBCMT ref: 6C6A4F86
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad__get_amblksiz__get_wpgmptr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2538533512-232180764
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9ef2f6818829f670ea592d9f6324e1f7cae68818904c054f98b0f35ad23503f9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f997fe280c67ee4067627280b89ee242bc880f707deff66f20e29ccb4d1382e7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ef2f6818829f670ea592d9f6324e1f7cae68818904c054f98b0f35ad23503f9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5041E571905205BBDF01AFF69C849AE7BB8AB4A708F10182AE411D3601DF75D946CE6C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68F977
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C68FAB1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,?,6C6845C8,?,6C6812F4,?,?,6C6812F4,dxupdate.inf,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000,IsMDXInUse), ref: 6C68FA0C
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$DirectoryErrorFormatFreeLastLocalMessageWindows_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetWindowsDirectory()$IsMDXDevInUse$IsMDXDevInUse(): ProductVersion = %s.$IsMDXInUse$MDXDLLs$Unable to create directory name, \v%s\.$Unable to create path string, %s%s%s.$Unable to create path string, %s\%s.$\Microsoft.NET\Managed DirectX$dxupdate.inf$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 600149719-3529715575
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 57cd27371bb62f45c83c55cd1a2215817958d16596edfc7bfd0649be003ccee2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3eb319dc8ef8413b2c03c4ea5a3ab74f9bcd7e91b6ddd500186094c199dc2156
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57cd27371bb62f45c83c55cd1a2215817958d16596edfc7bfd0649be003ccee2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 014188B190211CBADB10DA548C84EEA77BCDB56358F0045A5F614F2980EA709FC48F7E
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,6C69A52D), ref: 6C69C570
                                                                                                                                                                                                                                                                                                                                                                                                                                • __mtterm.LIBCMT ref: 6C69C57C
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C20A: TlsFree.KERNELBASE(00000038,6C69A5C1), ref: 6C69C235
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C20A: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,6C69A5C1), ref: 6C69F8AD
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C20A: DeleteCriticalSection.KERNEL32(00000038,?,?,6C69A5C1), ref: 6C69F8D7
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 6C69C592
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 6C69C59F
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 6C69C5AC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 6C69C5B9
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,6C69A52D), ref: 6C69C609
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsSetValue.KERNEL32(00000000,?,6C69A52D), ref: 6C69C620
                                                                                                                                                                                                                                                                                                                                                                                                                                • __mtterm.LIBCMT ref: 6C69C677
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$CriticalDeleteSection__mtterm$AllocFreeHandleModuleValue
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1270926730-3819984048
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d08e186748db8d7b45783b16884176447fdae5030fe7b1d9561b34101115199e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ed0a0d76259e6000e3bd6b6900eb2a2835a2167a3076d49968118709319d93a6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d08e186748db8d7b45783b16884176447fdae5030fe7b1d9561b34101115199e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11316871A05242BADF117BF7AC8479D3AB4AB4F36CF204557E421D2A90EB329040DF5D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LCMapStringW.KERNEL32(00000000,00000100,6C688CA8,00000001,00000000,00000000,6C6A6A68,0000002C,6C6A47F4,00004000,00000000,00004000,?,?,?,?), ref: 6C6A4331
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C69EC67,6C6812E7,UTF-8,00000000,6C6812E8,00000000,6C6A93E8), ref: 6C6A4343
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,6C6A6A68,0000002C,6C6A47F4,00004000,00000000,00004000,?,?,?,?), ref: 6C6A43D2
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,00000000), ref: 6C6A4486
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLastString
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2717499641-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3841a936bbb4222ee1cda8e14da7d338753e9b2c970a4422a468204c5cc41585
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e83118cbc208e2337f8cb5980112e7bf7397304af1b6a2f0297f43fe3ceaa8ef
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3841a936bbb4222ee1cda8e14da7d338753e9b2c970a4422a468204c5cc41585
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11D18D71905219EFDF018FE5DC84AEE7BB5EF0A318F206129F514A6A50DBB1CC52CB68
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to open %s.,?), ref: 6C6965BA
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: $;$DirectXUpdateInstallPlugIn$MDX$SetupFindfirstLine()$SetupGetLineText()$SetupOpenInfFile()$TestForPlugIn$TestForPlugIn(): %s is locked!$TestForPlugIn(): %s is not locked.$Unable to initialize CSetupAPI.$Unable to open %s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1452528299-4140705820
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 86acd5fb3d198386c085346ea32f173be4fe5cff7fee04ddb8eb40a151e41f4a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 068b0486ad13a5eb1faba0f64acf99094a61d7bb5c802e7ab00c0450787366b4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86acd5fb3d198386c085346ea32f173be4fe5cff7fee04ddb8eb40a151e41f4a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0714C31A0131AABCB655B658C44FEE77B8AF06718F104599F519E6980DB70CAC08FFC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 6C689AC1
                                                                                                                                                                                                                                                                                                                                                                                                                                • OutputDebugStringA.KERNEL32(DXSETUP_DPF(): Unable to open log file.,00000000,00000000), ref: 6C689AD0
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 6C689B10
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C689B1A
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • --------------------, xrefs: 6C689B70
                                                                                                                                                                                                                                                                                                                                                                                                                                • %s%s%s, xrefs: 6C689B3F
                                                                                                                                                                                                                                                                                                                                                                                                                                • DXSETUP_DPF(): Unable to open log file., xrefs: 6C689B65
                                                                                                                                                                                                                                                                                                                                                                                                                                • %s%s, xrefs: 6C689AE7
                                                                                                                                                                                                                                                                                                                                                                                                                                • DXSETUP_DPF(): failed to create log directory., xrefs: 6C689B27
                                                                                                                                                                                                                                                                                                                                                                                                                                • DXSETUP_DPF(): path name too long., xrefs: 6C689B00
                                                                                                                                                                                                                                                                                                                                                                                                                                • \Logs, xrefs: 6C689ADB
                                                                                                                                                                                                                                                                                                                                                                                                                                • DXSETUP_DPF(): GetWindowsDirectory() failed., xrefs: 6C689ACB
                                                                                                                                                                                                                                                                                                                                                                                                                                • Logs\DXError.log, xrefs: 6C689B2E
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Directory$CreateDebugErrorLastOutputStringWindows
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%s$%s%s%s$--------------------$DXSETUP_DPF(): GetWindowsDirectory() failed.$DXSETUP_DPF(): Unable to open log file.$DXSETUP_DPF(): failed to create log directory.$DXSETUP_DPF(): path name too long.$Logs\DXError.log$\Logs
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3967814497-1050326959
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ae0ebc00366ae80888278e2b28891786714a7a63377cb4351138e0554a1dfde4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9fed73ceccc6e707658fcdebc3aaddf8e2f863fbdb1039ec5f8a8f87c677ad4b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae0ebc00366ae80888278e2b28891786714a7a63377cb4351138e0554a1dfde4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9321AE75A0B214B7C71096A68C88FCB37BC9B4271CF540965FA66E2D01E724DA448A7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?,?,\ddraw.dll,?,6C68F00B,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B328
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,00000010,00000001,00000409), ref: 6C68B347
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,00000010,00000001,00000411), ref: 6C68B356
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,00000010,00000001,00000407), ref: 6C68B365
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,6C68F00B,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B36E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(6C68F00B,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B379
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to load %s.,?,?,6C68F00B,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B3AC
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: FindResource$ErrorLastLibrary$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: FreeLibrary()$IsMultilingual$LoadLibrary()$Unable to load %s.$\ddraw.dll$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2275697535-429043600
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4a4a617adbdd40459bd4e885a4ea21368951f0d0b6487537f9e26271663f8fe5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: edbe16858de07ee78458e9bce672defd7582c2cb092e3f491477fcb13d6b6ed2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a4a617adbdd40459bd4e885a4ea21368951f0d0b6487537f9e26271663f8fe5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D511D671747209BBFB001AA54CC6FB739ACDF86FC8F100425FB20B5880EAA1C902687D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\.NETFramework\AssemblyFolders,00000000,00020007,?,?,00000000,00000000), ref: 6C68F7F1
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(?,00000000,00000000,00000001,?), ref: 6C68F80C
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 6C68F841
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6C68F853
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 6C68F8D7
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpen__wstrtime$QueryValue_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: MDXDLLs$RegCloseKey()$RegOpenKeyEx()$RegQueryValueEx()$Software\Microsoft\.NETFramework\AssemblyFolders$_IsMDXDevInUse$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 856003746-2312745670
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 058509dd8c9ca53c05ff2f0ad4f05fc13c01fd8ccdeb3c17586911dafde7e1ef
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0d74eced008d9f26607cf96e0d8baf0c6e5c83baef766b973dacfed276f1a3a9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 058509dd8c9ca53c05ff2f0ad4f05fc13c01fd8ccdeb3c17586911dafde7e1ef
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE416DB1D0211CBFEB219A518C82EEB777CEB56748F4005A6F604E2541D6B08E848FBA
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoSizeA.VERSION(6C68A06B,?,?,00000000,00000000,?,?,6C68A06B,?), ref: 6C689F8B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689ED4: _strrchr.LIBCMT ref: 6C689EDF
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(6C68A06B,6C68A06B,?,?,00000000,00000000,?,?,6C68A06B,?), ref: 6C689FA2
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C689FFA
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoA.VERSION(6C68A06B,00000000,00000000,00000000,?,6C68A06B,?), ref: 6C68A008
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,6C68A06B,00000000,00000000,00000000,?,6C68A06B,?), ref: 6C68A012
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoBlock, xrefs: 6C689FDE, 6C68A01E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoBlock(): Unable to get FileVersionInfoSize, file: %s, reason: %d., xrefs: 6C689FAA
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfo(), xrefs: 6C68A019
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h, xrefs: 6C689FE8, 6C68A028
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoBlock(): %s does not have version information., xrefs: 6C689FBA
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unable to allocate memory., xrefs: 6C689FD7
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFileInfoLastVersion$Size_memset_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetFileVersionInfo()$GetFileVersionInfoBlock$GetFileVersionInfoBlock(): %s does not have version information.$GetFileVersionInfoBlock(): Unable to get FileVersionInfoSize, file: %s, reason: %d.$Unable to allocate memory.$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 388213077-1642510695
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7e95ec25793930c6ed7091e42ca07546538f3e87739fe357acb003820dad50c9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 97cde1d08c9cae0f55e759ad762dbfa9489bce1a52e05d110882fd2300d0ae43
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e95ec25793930c6ed7091e42ca07546538f3e87739fe357acb003820dad50c9
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F1108A2A0B0257A93143AAA5C84CEF396CCF537DC7080425F902E1E42FA11CE4589BE
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to open %s.,00000000), ref: 6C692A53
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68F43D: LoadLibraryExA.KERNEL32(6C692ADF,00000000,00000008,6C692ADF,00000000,00000000,6C6981D2,00000000,?,?,?,6C692ADF,0000003B), ref: 6C68F462
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68F43D: GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 6C68F47A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68F43D: FreeLibrary.KERNEL32(6C692ADF,?,?,?,?,?,?,6C692ADF,0000003B), ref: 6C68F4EF
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68F43D: GetLastError.KERNEL32(00000000,?,?,?,?,?,?,6C692ADF,0000003B), ref: 6C68F4FA
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C692B24
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C689D7E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C692AE4
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$FreeLibrary__wstrtime$AddressFormatLoadLocalMessageProc_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: ;$DirectXUpdateInstall$RegisterDllFromSection$SetupFindfirstLine()$SetupGetLineText()$SetupOpenInfFile()$Unable to initialize CSetupAPI.$Unable to open %s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 63134139-2384529571
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7f16b4f4952e10babb9226bb79237847f6c8fb07f206e2d7b33be157938e529e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fafe068fd0b62231390ab40bf34aba17349f5b031e8eb2c1975fd80be2ee57e0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f16b4f4952e10babb9226bb79237847f6c8fb07f206e2d7b33be157938e529e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1414972A01206BBDB219AB58C8CEEF77F8AB4BB18F100845F555E2941D7B04A808A7D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • lstrcmpA.KERNEL32(?,DefaultInstall,RegisterDLL64,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C68FE63
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C15A: _memset.LIBCMT ref: 6C68C16F
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C15A: CreateProcessA.KERNEL32(00000000,6C6846C8,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000104,?), ref: 6C68C193
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C15A: WaitForSingleObject.KERNEL32(?,000000FF,?,00000104,?), ref: 6C68C1A6
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C15A: GetLastError.KERNEL32(00000000,?,00000104,?), ref: 6C68C1B2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C15A: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 6C68C1DE
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C68C15A: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 6C68C1E3
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689EA5: CompareStringA.KERNEL32(00000409,00000001,?,000000FF,6C690ED5,000000FF,?,6C690ED5,?,Version,?,00000000,?), ref: 6C689EBB
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandle__wstrtime$CompareCreateErrorLastObjectProcessSingleStringWait_memset_strrchrlstrcmp
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DefaultInstall$InstallEXE$InstallEXE(): %s returned %d.$InstallEXE(): Command:%s$InstallEXE(): Command:%s %s$RegSvr32.exe$RegisterDLL64$RunProcess() failed.$Unable to create command string, %s %s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$infinst.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2433414053-2811192177
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4a0fecdb34d02faefd92baef00dde7bda1101222f8fc74ed0dde7431c0c3a5ba
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 16db4ce9039f10f284a302899a2bb5280594a2378f0397cb3f5a60dee6c6feb4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0fecdb34d02faefd92baef00dde7bda1101222f8fc74ed0dde7431c0c3a5ba
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA21F6725071147AD720AAB59C44EFB37BC9F5731CF000A51F918E2940EBB0D9888EBE
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • CopyFileA.KERNEL32(?,?,00000000), ref: 6C68DC1E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to copy %s to %s.,?,?), ref: 6C68DC3B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$CopyErrorFileLast_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CopyFile()$DXRenameFile$DirectXUpdateInstall$Renamed %s to %s$Unable to copy %s to %s.$Unable to create path string %s%s, failed to rename %s to %s.$Unable to find %s to rename, original version is used.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4156371552-2855794351
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 565700de217460285f5a7eef16dc209c195b16176cd3bc919730828ddccd5181
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 67ae6d71f7569017150bafed7f3604b53c6ebf6d75c0328fdcc26b2c81a256d5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 565700de217460285f5a7eef16dc209c195b16176cd3bc919730828ddccd5181
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B21D8B69071097BD710DAA58C84EEB77BCDB46708F000566FA15E3940EB70DA848B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CopyFile()$DX%s.CAT$InstCatWinMe$InstCatWinMe(): deleting catalog file...$InstCatWinMe(): installing catalog file...$Unable to copy %s to %s.$Unable to create path string, %s%s.$e:\bt\382730\setup\deliverables\dxupdate\instcat.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1446033246
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fbcefecfc0d96e7fa7e6d6e12ca26c15884b402ed965f328e5a4caf8bf6de349
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1d397339fff68698cad43a45b26a9a7537bb86c3e059e6d434b8223492e81999
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbcefecfc0d96e7fa7e6d6e12ca26c15884b402ed965f328e5a4caf8bf6de349
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 572180B2507218BADF109AA19C85FFB376CDF4631CF110556BD21E2982DB74DE448ABC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000004,?), ref: 6C68C64B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68C656
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strnlen.LIBCMT ref: 6C68C6B7
                                                                                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationA.SHELL32(?,?,00000104,00000004,?,00000000), ref: 6C68C708
                                                                                                                                                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(00000004,?,00000000), ref: 6C68C717
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to remove %s.,00000004), ref: 6C68C729
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: File$ErrorLast__wstrtime$AttributesDeleteOperation_strnlen_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DXRemoveFile$GetFileAttributes()$Unable to remove %s.$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3110083123-1900097680
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 864d42d3133fb2eb51de813e41de860b081485cd6b4caec3dacd2d71c20fe12c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8460beb8aa821397b092a69de29f47d0f6995bd3cef75d4e1ea612420d927be1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 864d42d3133fb2eb51de813e41de860b081485cd6b4caec3dacd2d71c20fe12c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1212B71D02118BBCB10ABA98C85FDEB7B8DB0B354F5006A5E655E3540D7308E848FBC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 6C68B10F
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,?,?,dxupdate.cab), ref: 6C68B154
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68B15E
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Module: %s, Function: %s,00000004,?,6C6A9880,?,6C6912C5,SetupDefaultQueueCallbackA,setupapi.dll,00000104,6C693D09,6C6A9880,6C6A9880,00000104,?,?,00000000), ref: 6C68B12D
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFreeLast__wstrtime$AddressFormatLibraryLocalMessageProc_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDllLoader::GetProcAddress$FreeLibrary()$GetProcAddress()$Invalid member - m_hModule is NULL.$Module: %s, Function: %s$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2317682547-2938890287
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b3699d6568cc1d6cc5fe7616a2a60b00afbf80da5396728b0b622637d886bdb6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2270f1b320c9f4c0261bd04ec578a2f014ea21e4fe34f861cd22f18e4eb9ccf4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3699d6568cc1d6cc5fe7616a2a60b00afbf80da5396728b0b622637d886bdb6
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF11E5B1A03104FFE7115E96CC89E6B37BCEBC6B88F100419F595E6940E261DB008A7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?,?,00000104,?,6C68F02E,?,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B3E6
                                                                                                                                                                                                                                                                                                                                                                                                                                • FindResourceExA.KERNEL32(00000000,00000010,00000001,00000409), ref: 6C68B3FE
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,6C68F02E,?,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B40B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C68F02E,?,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B415
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to load %s.,?,?,6C68F02E,?,?,\dinput8d.dll,00000000,?,00000000,\ddraw.dll,?,?,00000000,?), ref: 6C68B448
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLastLibrary__wstrtime$FindFreeLoadResource_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: FreeLibrary()$IsEnglish$LoadLibrary()$Unable to load %s.$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 664765759-1316196923
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11c031a07254b8e99675180ca886ff1969ee33440b80444bf7c9975067686979
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bc28b7d3c4046cd7e7578ce97efcd52df004a01e611a75c7ce883e139566c983
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11c031a07254b8e99675180ca886ff1969ee33440b80444bf7c9975067686979
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE012D32743500B7EB1016A68C4FF9739A8DF83FC5F014514F621F5984DA71C5015ABD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C68A05B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689F7A: GetFileVersionInfoSizeA.VERSION(6C68A06B,?,?,00000000,00000000,?,?,6C68A06B,?), ref: 6C689F8B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689F7A: GetLastError.KERNEL32(6C68A06B,6C68A06B,?,?,00000000,00000000,?,?,6C68A06B,?), ref: 6C689FA2
                                                                                                                                                                                                                                                                                                                                                                                                                                • VerQueryValueW.VERSION(00000000,6C681724,?,?,?), ref: 6C68A083
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,6C681724,?,?,?), ref: 6C68A08D
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$FileInfoQuerySizeValueVersion_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: 4$DXGetFileVersion$Data size mismatch.$VerQueryValue()$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2833552196-926253235
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f27e851c0924ec6f8ff5fdf45d3972c6d6a205eff3c1468a60a469053b5e4786
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 65535405f3fe8178c85623d54085f085d8c53508c9807573313f135e0cbe7eb2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f27e851c0924ec6f8ff5fdf45d3972c6d6a205eff3c1468a60a469053b5e4786
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03012871642208BEEB111A948C81FEF366CEB427DCF204524FE11A89C2E771DF05953D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C689EDF
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689EA5: CompareStringA.KERNEL32(00000409,00000001,?,000000FF,6C690ED5,000000FF,?,6C690ED5,?,Version,?,00000000,?), ref: 6C689EBB
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CompareString_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: chm$dls$fon$hlp$inf$ini$png$txt
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 987711976-1006119773
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 20a501b0cece079286751c72ab5fc4807ee0c90a4875602beefbb07d0b4cc2d5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 05bceace756e6af72da9d3ca97b73f39c8bc31606173756cadaf12f5119f17df
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20a501b0cece079286751c72ab5fc4807ee0c90a4875602beefbb07d0b4cc2d5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C701CD6514B71634B78625368D04EDF2BDE9F1329CB101424BE25F0DD4EF05D646C8BE
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(00000001,6C688CA8,00000001,?,?,00000004,00000000), ref: 6C6A5E63
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,?,000000FF,?,?,00000004,00000000), ref: 6C6A5E9B
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: StringType
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4177115715-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c34ae23f5eaa4acccecc604c41161e979f31548c7ad2cb8ef4c49a0da6d0824b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 465694c9ce268652397b2880710e4f7f0f580b4ac3f2e77ef008ae77c6e42ab8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c34ae23f5eaa4acccecc604c41161e979f31548c7ad2cb8ef4c49a0da6d0824b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3618B71904A09AFDF11CFEACC8089EBBB5FF4A358B204516E96496A50D730DC93CF69
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __set_error_mode.LIBCMT ref: 6C6A1377
                                                                                                                                                                                                                                                                                                                                                                                                                                • __set_error_mode.LIBCMT ref: 6C6A1388
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,6C6AA521,00000104,00000000,00000000,00000000,?,6C69C33C,00000001,00000214), ref: 6C6A13E8
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,772F5E70,00000000,00000000,00000003,00000003,?,6C6A14FC,000000FC,6C69B8D2,?,6C69F955,00000018,6C6A6880,0000000C,6C69F9EB), ref: 6C6A1492
                                                                                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,6C6A14FC,000000FC,6C69B8D2,?,6C69F955,00000018,6C6A6880,0000000C,6C69F9EB,00000000), ref: 6C6A14C0
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • Runtime Error!Program: , xrefs: 6C6A13AB
                                                                                                                                                                                                                                                                                                                                                                                                                                • <program name unknown>, xrefs: 6C6A13F2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Microsoft Visual C++ Runtime Library, xrefs: 6C6A1480
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: File__set_error_mode$HandleModuleNameWrite
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: <program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3248813247-385325454
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8544e60b49050678692f47be05808075c3cdc3e7ce8f1320ece7fe474a1c2240
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8189904eb58a1547c3682d3630a27922fe34d8554d3456f587c604c62db4ec83
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8544e60b49050678692f47be05808075c3cdc3e7ce8f1320ece7fe474a1c2240
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F23118B2A02201FBEB105AE94C84EAF726CDF5775CF154025F916A2E41E661DE0B81BD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,6C6812F4,00000000,CMDXInstall::Install,e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp,00000000), ref: 6C68D266
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68D270
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 6C689D51
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C689D76
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$CreateDirectoryErrorFormatFreeLastLocalMessage_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CMDXInstall::Install$CreateDirectory()$DXCreateDirectoryTree$Unable to create path string, %s\%s.$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 967560131-6166127
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: edf47aa460a70f18255b26482a4fbbad4b2381b1df3e5a97bbcd3b326ab0e07b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 859d4955c9cbf8540f6a4b86ecf392a36aa62ac340d25a59d96784ddf74c823b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: edf47aa460a70f18255b26482a4fbbad4b2381b1df3e5a97bbcd3b326ab0e07b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8221BCB290611DBBDB20DA958C85FDB737CDB4A358F0404A6FA15E2541E670DB888B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _realloc.LIBCMT ref: 6C68C7AD
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionA.KERNEL32(7655B4B0,00000000,-00000258,?), ref: 6C68C7C2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$PrivateProfileSection_realloc_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: LoadListFromInfSection$LoadListFromInfSection(): Unable to load %s - [%s].$Unable to allocate memory.$Unable to find %s$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h$realloc()
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2994852080-3670691587
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e8c15f2d80828c249ed1e4d7eb841a5e2a80687aba7781dc82217ef27d4e8bae
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8d2beb4da2df69d970f5a642b370e52b745ffed0887ae837990b9e97306be121
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8c15f2d80828c249ed1e4d7eb841a5e2a80687aba7781dc82217ef27d4e8bae
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27112BB2607205BFEB102F95CCC0C9ABBA8EF9135CB204639FA1596A40E73189148B7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,6C6A6770,0000000C,6C69C365,00000000,00000000), ref: 6C69C25D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 6C69C286
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DecodePointer), ref: 6C69C296
                                                                                                                                                                                                                                                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(6C6A8880), ref: 6C69C2B8
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___addlocaleref.LIBCMT ref: 6C69C2DF
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleIncrementInterlockedModule___addlocaleref
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1389861978-2843748187
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 660d40baa57b0dd8f940c88d47b98afd6f80d4d4d54f1f57cd49a070b3c36c58
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5be98dc4266c346bea1d8e926612171c1348e5ade925ccb924726a19d0184bb7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 660d40baa57b0dd8f940c88d47b98afd6f80d4d4d54f1f57cd49a070b3c36c58
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D511A371805701EFD7109FB5C840B9ABBF0AF09304F10481AE4AAD7B60DB74E9018F6D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,?,?,6C6A49FA,00000001,?,00000000,?,?,?), ref: 6C6A612B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,00000001,?,6C6A49FA,00000001,?), ref: 6C6A6144
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,6C6A49FA,00000000,00000000,?,6C6A49FA,00000001,?,00000000,?,?,?,?,00000000), ref: 6C6A61A8
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6A61E0
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,6C6A49FA,?,00000000,?,?,?,?,?,?,?,6C6A49FA,00000001,?), ref: 6C6A61F7
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,6C6A49FA), ref: 6C6A6212
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,6C6A49FA), ref: 6C6A6238
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,6C6A49FA), ref: 6C6A625D
                                                                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 6C6A627F
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$Info$__freea_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1700608584-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 74e0bfaa38a46033359078df9e5cc2cd4bf5a32f6d76c9de52bcc255037362c2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d5030f8389ccd92678d960e6ea82107846e96199ef1f931e92138c5326c9a144
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74e0bfaa38a46033359078df9e5cc2cd4bf5a32f6d76c9de52bcc255037362c2
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26513972905119AFDF009FEDCC809EEBFB9EB09358F204125E924E7650D731DD468BA8
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(00000001,6C688CA8,00000001,?,?,?,00000000,?,?,?,6C6A49FA,00000001,?,00000000,?,?), ref: 6C6A483A
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,6C6A49FA,00000001,?,00000000,?,?,?,?,00000000,?,00000001,00000000,00000000,00000008,?), ref: 6C6A484C
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,00000000,?,?,?,6C6A49FA,00000001,?,00000000), ref: 6C6A48B1
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6A4906
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,?,00000000,00000000,00000000,?,?,00000000,?,00000001,00000000,00000000,00000008,?,00000000), ref: 6C6A491B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 6C6A4929
                                                                                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 6C6A4933
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___ansicp.LIBCMT ref: 6C6A495D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeA.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,6C6A49FA,00000001,?,00000000,?), ref: 6C6A499E
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A60E0: GetCPInfo.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,?,?,6C6A49FA,00000001,?,00000000,?,?,?), ref: 6C6A612B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A60E0: GetCPInfo.KERNEL32(?,00000001,?,6C6A49FA,00000001,?), ref: 6C6A6144
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A60E0: _memset.LIBCMT ref: 6C6A61E0
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A60E0: MultiByteToWideChar.KERNEL32(?,00000001,?,6C6A49FA,?,00000000,?,?,?,?,?,?,?,6C6A49FA,00000001,?), ref: 6C6A61F7
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A60E0: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,6C6A49FA), ref: 6C6A6212
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$StringType$Info_memset$ErrorLast___ansicp__freea
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3793715485-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4e86523b10191c364d0cdd7c7730333176820e28e3aae87500529eeb82294dc5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a4fb1ca1cf64270d63b440c768c00adbbcd8a0a9a8d3ec674f0e4ddf684f2d99
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e86523b10191c364d0cdd7c7730333176820e28e3aae87500529eeb82294dc5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48518F7160110AAFDF108FD9DCC09AE7BA9EB06358F205529F924D7650DB70DD62CBAC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C68A4E5
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DirectorySystem
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DXGetFileVersion() failed.$FRunningOnWinXP$GetSystemDirectory()$\ntkrnlpa.exe$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2188284642-2376770108
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 61ee8926bbece4faa33e1acea82b5bb455e485cc85f785446f6de54ba797f294
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: be25650f5d16bfc9542591100875ea7e4f735e16b2d07a56cf54e0e8c4f73dd1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61ee8926bbece4faa33e1acea82b5bb455e485cc85f785446f6de54ba797f294
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9621F6B1A131146BCB109AA99C84FDB77BCEB06354F800565BD19E39C1DB30DA84CBBD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 6C68A5E2
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: DirectorySystem
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DXGetFileVersion() failed.$FRunningOnNETServer$GetSystemDirectory()$\ntkrnlpa.exe$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2188284642-43542712
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e3afa828e792cff086e35afcaa12659cc48a84c899708bdcac7cbd3f3aeeaa39
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5d9d98bb79356e239bb19f3af7a41294a8872c265485c51378b5abd151566a65
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3afa828e792cff086e35afcaa12659cc48a84c899708bdcac7cbd3f3aeeaa39
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D11106B1A031146BCB509AB68C85ECB37BCEB17354F400566BD15E39C5EA30DA84CBBC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _strrchr.LIBCMT ref: 6C68BCB1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CSetupAPI is not initialized.$InstallDrvInf$Installed file %s as %s$SetupCopyOEMInf()$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1906172993-1220023449
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 764e7cc3a6d4b7ee1c9220529504c53291bed135eff5bcb2af33c81adf4f530f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c0b7ca684b75b4fae11f907f8435757e2c7b98b15c01ac4790222716be74c32c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 764e7cc3a6d4b7ee1c9220529504c53291bed135eff5bcb2af33c81adf4f530f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7110831643124BBD7109A968C4DEEF3BE8DB86B58F100455F648E6980DFB0A646CAFD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStartupInfoA.KERNEL32(?), ref: 6C69C86A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C80F: __calloc_impl.LIBCMT ref: 6C69C824
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000024), ref: 6C69C978
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtInitCritSecAndSpinCount.LIBCMT ref: 6C69C9AC
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(-000000F6), ref: 6C69CA03
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 6C69CA15
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtInitCritSecAndSpinCount.LIBCMT ref: 6C69CA43
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetHandleCount.KERNEL32 ref: 6C69CA6E
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Count$CritFileHandleInitSpinType___crt$InfoStartup__calloc_impl
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3691444693-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b1454344d70200269c623566db7c2425b255c8752fe1a9014dbcdba8a9fea8bc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d4b88ae3ebd221c3ca22663b3b93475cad4d7269c6a8bde0ae8b2e6164cdfaca
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1454344d70200269c623566db7c2425b255c8752fe1a9014dbcdba8a9fea8bc
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45611131A05787AFDB10DB68C884B59BBF0AB03328F248659D5B79BAE0D734D405CB6D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: String___crt$InfoType_memset
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 406800760-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2058df5142be13c8b2b223cfcd855c111d41f1de68bc177cd47a971758872c58
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f9d44720242bf35404c13137b488528e6fac20a350ea01d0a0ec83e52bb66293
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2058df5142be13c8b2b223cfcd855c111d41f1de68bc177cd47a971758872c58
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E84126715007DC9EEB218BA49C84BFB7BFC9B06708F1454E8D5DB83582D271AE4A8F58
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32(6C6AA508,?,6C69C15B,00000000,6C6A4E75,00000314,6C6AA508,00000000,?,?,?,?,6C6A148B,6C6AA508,Microsoft Visual C++ Runtime Library,00012010), ref: 6C69C0FB
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32(0000000D,?,6C69C15B,00000000,6C6A4E75,00000314,6C6AA508,00000000,?,?,?,?,6C6A148B,6C6AA508,Microsoft Visual C++ Runtime Library,00012010), ref: 6C69C112
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,6C69C15B,00000000,6C6A4E75,00000314,6C6AA508,00000000,?,?,?,?,6C6A148B,6C6AA508,Microsoft Visual C++ Runtime Library,00012010), ref: 6C69C127
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 6C69C137
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1929421221-3682587211
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9fb9e66569718fb1ac37eaca5cb0e2052b7c21d99c7395f804a7adb53841c7c7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9ad4481b5c252cffdb41eedf82e73d551824622a5bbcea7897c9f634e8cff0c1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9fb9e66569718fb1ac37eaca5cb0e2052b7c21d99c7395f804a7adb53841c7c7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF05B34601146BB9F006BB7DC44D5D3BB9EF4A3A8B104021F825D3560DF30D8018ABC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32(00000000,?,6C69C1F6), ref: 6C69C174
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32(0000000D,?,6C69C1F6), ref: 6C69C18B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,6C69C1F6), ref: 6C69C1A0
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 6C69C1B0
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Value$AddressHandleModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: DecodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1929421221-629428536
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 815d161310eb07467d2a5fe10a3e97eddeb9f77d9377d2fa5828a295d03cdf96
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5e6d309741fa45b38eb663957b9819931cfa14a60653d0246783c97caa47e39a
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 815d161310eb07467d2a5fe10a3e97eddeb9f77d9377d2fa5828a295d03cdf96
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7F05471702146BB9F006FB6DC84D993BB9EF0A394B204422F829D25A0DB30D951DABD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?,00000004,00000104,?,00000000,?,6C6912B1,setupapi.dll,00000104,6C693D09,6C6A9880,6C6A9880,00000104,?,?,00000000), ref: 6C68C952
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(Unable to load %s.,?,6C6912B1,setupapi.dll,00000104,6C693D09,6C6A9880,6C6A9880,00000104,?,?,00000000,?,?,dxupdate.cab), ref: 6C68C967
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • LoadLibrary(), xrefs: 6C68C96E
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDllLoader::LoadLibraryA, xrefs: 6C68C973
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h, xrefs: 6C68C97D
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unable to load %s., xrefs: 6C68C962
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$ErrorLastLibraryLoad_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDllLoader::LoadLibraryA$LoadLibrary()$Unable to load %s.$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 108046663-2531695590
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 82cc43a5f082b0d48c85d71d34835af52c22c643d48664baa28b34014021a11e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b01a48ed54f819580a6cd94274b86863c34246e13fc0e20b5968fcf56f70add1
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82cc43a5f082b0d48c85d71d34835af52c22c643d48664baa28b34014021a11e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DF0E572647208BFEB106BA1CC04CC67EE8EB0A794B040925F996D2A00E631C6019ABD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ce1dcbe941c06b206eaa00373a934519e13cf3615ccb8bd53badb52e03c12f65
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fa47f9ca3548fc2fbeb68960c354613b86ae3c1168e145852da68b7de9133616
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce1dcbe941c06b206eaa00373a934519e13cf3615ccb8bd53badb52e03c12f65
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E53109B5405601DEC7204FBAC80169677E5AF0737CB249A1AD4F6C7EA0D724E983CB9C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___initconout.LIBCMT ref: 6C6A583A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A6523: CreateFileA.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6C6A583F,?,?,?,6C6A20D0,?), ref: 6C6A6536
                                                                                                                                                                                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(FFFFFFFE,6C6A20D0,00000001,?,00000000,?,?,?,6C6A20D0,?), ref: 6C6A585B
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,6C6A20D0,?), ref: 6C6A586E
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetConsoleOutputCP.KERNEL32(00000000,6C6A20D0,00000001,?,00000005,00000000,00000000,?,?,?,6C6A20D0,?), ref: 6C6A588E
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,?,6C6A20D0,?), ref: 6C6A5895
                                                                                                                                                                                                                                                                                                                                                                                                                                • WriteConsoleA.KERNEL32(FFFFFFFE,?,00000000,?,00000000,?,?,6C6A20D0,?), ref: 6C6A58B1
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Console$Write$ByteCharCreateErrorFileLastMultiOutputWide___initconout
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3734994816-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af0e5ee949fe5ddfd2cf1cea6c969e4893f0f8a77c393f403670120bc97a8be5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c7a4da4f8a42b56635bb730d684d3bfee0cc3eda28cc4171219dcfd27edbc323
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af0e5ee949fe5ddfd2cf1cea6c969e4893f0f8a77c393f403670120bc97a8be5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA216270A02524AEEB14DBE6D8889EF3B7CEB46728F144619F921865C0D731ED45CBA8
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000005), ref: 6C699827
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp, xrefs: 6C6997FB, 6C69984C
                                                                                                                                                                                                                                                                                                                                                                                                                                • CInsEngCallback::OnEngineProblem, xrefs: 6C6997F1, 6C699842
                                                                                                                                                                                                                                                                                                                                                                                                                                • OnEngineProblem(): problem = 0x%X, xrefs: 6C6997CD
                                                                                                                                                                                                                                                                                                                                                                                                                                • The file to be downloaded is not trusted., xrefs: 6C6997E8
                                                                                                                                                                                                                                                                                                                                                                                                                                • Unknown engine problem %d., xrefs: 6C699839
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$Sleep_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CInsEngCallback::OnEngineProblem$OnEngineProblem(): problem = 0x%X$The file to be downloaded is not trusted.$Unknown engine problem %d.$e:\bt\382730\setup\deliverables\dxupdate\dwnldmgr.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3675393568-4174456046
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11b23e9fafc0653d00fc55625e8ee68d631c0179a9ea98c71b7d36eeeb74801d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3886e558605d0b4baddc1dd548d37b1a5b4f6cef811480eec398577c05a446cd
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11b23e9fafc0653d00fc55625e8ee68d631c0179a9ea98c71b7d36eeeb74801d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8511C635681305BBD7245F16CC45F9A7B64EB89729F20882EFA196EAD0D631A4008F7C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69B670: __getptd.LIBCMT ref: 6C69B683
                                                                                                                                                                                                                                                                                                                                                                                                                                • __stricmp_l.LIBCMT ref: 6C6A3658
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtLCMapStringA.LIBCMT ref: 6C6A36B1
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtLCMapStringA.LIBCMT ref: 6C6A373A
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: String___crt$__getptd__stricmp_l
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: gil$gil
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2420264727-2049028779
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 665a74c26f494cce7d5fbcdc2f0d718633214d7b133ed6c8e846ae6f938ced0e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a8971adfcb18af6eb6c7db973b4aa791f37368d5517c498c7bdf450ba665f78
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 665a74c26f494cce7d5fbcdc2f0d718633214d7b133ed6c8e846ae6f938ced0e
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB51FAF0908159ABDB119BD9C454BE97BF0EB03329F2442A5E0A15B9D1D330CE47CB6C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: GetSectionNamesFromInf() failed.$Invalid buffer.$IsSectionInInf$e:\bt\382730\setup\deliverables\dxupdate\inline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4138713405-3922201919
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 31fad32a4e5036cd24c30c12f1af247e8d48230a0c0b7e1af02cbafdf8c80c40
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4056400b27d890856f530f0172268fed58b1f73accdae1443012bc7a98a366af
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31fad32a4e5036cd24c30c12f1af247e8d48230a0c0b7e1af02cbafdf8c80c40
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71112BB2947105BDEB107B688C89CEFB7A8CB1635CF700A29F50273980E6715E46567D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: , $.cab$.exe$DefaultInstall
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3213747228-64454702
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3a7f6be37152b4ad2b9904c7404c3035d417fa15cf6aebdf5c5c0396c3f68159
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 430564a9f931657a51ca2ac58ebc9f529a8987bbc07e2563815492325e2d30a5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a7f6be37152b4ad2b9904c7404c3035d417fa15cf6aebdf5c5c0396c3f68159
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89115EB2942216BAE7119E658C41FDB3B98AF46358F140531FE04DBA80F731D61586BD
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,6C6921D7,?,?,?,?,\msi.dll,00000000,?,?,00000104), ref: 6C68B0B2
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,\msi.dll,00000000,?,?,00000104), ref: 6C68B0BC
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary(), xrefs: 6C68B0C9
                                                                                                                                                                                                                                                                                                                                                                                                                                • CDllLoader::FreeLibrary, xrefs: 6C68B0CE
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h, xrefs: 6C68B0D8
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$ErrorFreeLastLibrary_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CDllLoader::FreeLibrary$FreeLibrary()$e:\bt\382730\setup\deliverables\dsetup\inc\dsinline.h
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2808663981-1330908120
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d5a5be3ca950f04e487388ca26c10fe0d5de367dcae2437c3ee5bb2f4fa2d80d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4c50e00cb847a354047dfaef607b3fc3552f7d1312484ce2a2ecf61c46178e92
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5a5be3ca950f04e487388ca26c10fe0d5de367dcae2437c3ee5bb2f4fa2d80d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFE086717171116BFB706AF66C09B9726DC9F81B59F154829F8B0E2881FA60C501457D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,6C68AFFD), ref: 6C68A210
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C68A21A
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary(), xrefs: 6C68A227
                                                                                                                                                                                                                                                                                                                                                                                                                                • UnLoadSfcDLL, xrefs: 6C68A22C
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\instcat.cpp, xrefs: 6C68A233
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$ErrorFreeLastLibrary_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: FreeLibrary()$UnLoadSfcDLL$e:\bt\382730\setup\deliverables\dxupdate\instcat.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2808663981-1868216810
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f3b9119b525eca568b19f155599ba81478204d6ffc85094b69a8d86daad15498
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 12d0a8ec6983cdba54b3d23b4f0472417c738f543adc51323ec07fa6fda62ad5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3b9119b525eca568b19f155599ba81478204d6ffc85094b69a8d86daad15498
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60E0EC7470720066FF206AA24CC9B1635687B02B89F948418A821E1882E726D100C93D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,6C69411A,000000FF,?,00000104,?,00000000), ref: 6C691BAD
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 6C691BB8
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BF2
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: __wstrtime.LIBCMT ref: 6C689BFB
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C689BC1: _strrchr.LIBCMT ref: 6C689C41
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar(), xrefs: 6C691BBF
                                                                                                                                                                                                                                                                                                                                                                                                                                • e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp, xrefs: 6C691BCE
                                                                                                                                                                                                                                                                                                                                                                                                                                • CFusion::GetAssemblyList, xrefs: 6C691BC4
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: __wstrtime$ByteCharErrorLastMultiWide_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: CFusion::GetAssemblyList$MultiByteToWideChar()$e:\bt\382730\setup\deliverables\dxupdate\dxupdate.cpp
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1615087234-1850757137
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6838c7caf1812db14b11f6e10d21b839632320cd6b212c292b4c224d25a95afa
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: db3dc72f5820c48d33f18af3f5b4a310003d26a2f960193cf974702c0b277c03
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6838c7caf1812db14b11f6e10d21b839632320cd6b212c292b4c224d25a95afa
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D0186B17052097BDB009BA58C45FEA77AC9B0A754F200559F626E76C1EAB0EA048B6C
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 6C69D149
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 6C69D155
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6C69D15D
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6C69D165
                                                                                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 6C69D171
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b7da54b930de07eec4267c8ab6c945dd853ce6755614047731942047a6f2a19f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 23c6ccd819e9543eeb8a5e6426d04dd08f0b41e1ce55273bdd218ac9c4247eb5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7da54b930de07eec4267c8ab6c945dd853ce6755614047731942047a6f2a19f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9401B176E01224ABCF10DBFAD88869EB7F8EF4E355F560522D821E7214D630A940CB98
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6A26F1
                                                                                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(680779C0,00000000,?,00000001,?,6C689AF9,00000000,?,?,?,?,?,6C689AF9,?,?,00000000), ref: 6C6A2784
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6C6A27A2
                                                                                                                                                                                                                                                                                                                                                                                                                                • _memset.LIBCMT ref: 6C6A27C4
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: _memset$ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 773584764-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 79f0cea4d39e57e474cbdb80836fb184603f1c741ee03aa250908a405bf402f7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 66f35cd78bc8e79d320c28dfda61c44575fee3f8591dcb8a1a9f60728838a5aa
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79f0cea4d39e57e474cbdb80836fb184603f1c741ee03aa250908a405bf402f7
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F410C71542146AFCF119FDAC8D88DE7B65EF02318B110159E4284B9A1D731DE47CBAE
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __mtinitlocknum.LIBCMT ref: 6C6A2B7B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69F908: __FF_MSGBANNER.LIBCMT ref: 6C69F924
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtInitCritSecAndSpinCount.LIBCMT ref: 6C6A2BF3
                                                                                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00000115,6C6A69E0,00000018,6C6A3092,00000109,00000000,00000000), ref: 6C6A2C1A
                                                                                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00000115), ref: 6C6A2C27
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalSection$CountCritEnterInitLeaveSpin___crt__mtinitlocknum
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2663194512-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4be19d341e329dad349babd5cc59fe1bb92140120e1b9b05f2974443292a5141
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a8a2f7f7e08736d9fc82cf9f9f594bfee707555353523ceaee4cf4d50ee30f84
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4be19d341e329dad349babd5cc59fe1bb92140120e1b9b05f2974443292a5141
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F41F871A847069ADB148FEAC94878DBBF0AF0332CF24821DD16AD6AD0C774D9468B1D
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • __getptd.LIBCMT ref: 6C6A09E5
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C386: __amsg_exit.LIBCMT ref: 6C69C396
                                                                                                                                                                                                                                                                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 6C6A0A05
                                                                                                                                                                                                                                                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 6C6A0A32
                                                                                                                                                                                                                                                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(055D12F8), ref: 6C6A0A5D
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2662827482-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ffcff73f1723d091f9d447228ccc8743240fb4c9f2e8dbf2d8d212ea0f1df36f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4605b64c2fc8ace98142fa91e0fa724cb97100ca9c03d01fc625d59857522068
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffcff73f1723d091f9d447228ccc8743240fb4c9f2e8dbf2d8d212ea0f1df36f
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2019B32A02651BBDB119FD5854178D7770AF06718F114107E915A7E90CF34AD46CFED
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,6C69E2CE,6C69AD37,00000000,?,?,?,00000000,?), ref: 6C69C309
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___set_flsgetvalue.LIBCMT ref: 6C69C311
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C1DB: TlsGetValue.KERNEL32(6C69C316), ref: 6C69C1E1
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C1DB: TlsSetValue.KERNEL32(00000000), ref: 6C69C1FE
                                                                                                                                                                                                                                                                                                                                                                                                                                • TlsGetValue.KERNEL32 ref: 6C69C322
                                                                                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 6C69C376
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A1AFB: __calloc_impl.LIBCMT ref: 6C6A1B0C
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A1AFB: Sleep.KERNEL32(00000000,?,00000000,00000000,?,6C69C33C,00000001,00000214), ref: 6C6A1B23
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C162: TlsGetValue.KERNEL32(00000000,?,6C69C1F6), ref: 6C69C174
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C162: TlsGetValue.KERNEL32(0000000D,?,6C69C1F6), ref: 6C69C18B
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C24C: GetModuleHandleA.KERNEL32(KERNEL32.DLL,6C6A6770,0000000C,6C69C365,00000000,00000000), ref: 6C69C25D
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C24C: GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 6C69C286
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C24C: GetProcAddress.KERNEL32(?,DecodePointer), ref: 6C69C296
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C24C: InterlockedIncrement.KERNEL32(6C6A8880), ref: 6C69C2B8
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69C24C: ___addlocaleref.LIBCMT ref: 6C69C2DF
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: Value$AddressErrorLastProc$HandleIncrementInterlockedModuleSleep___addlocaleref___set_flsgetvalue__calloc_impl
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2909133767-0
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b8aa96d7d6d569bea4a1316961629fe147749373ca553d781d8c47a8cc7555ae
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a459c9f19ff022ab3b2f2df93d4a642df5911239440fe7f762d313cdf4b5b5c4
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8aa96d7d6d569bea4a1316961629fe147749373ca553d781d8c47a8cc7555ae
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4F0CD33601553B6CB2133FA6D4869E7B70EF47BB4F200115F622959D0DF11D80156DC
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C69B670: __getptd.LIBCMT ref: 6C69B683
                                                                                                                                                                                                                                                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 6C6A124A
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___crtLCMapStringA.LIBCMT ref: 6C6A1297
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: String___crt__getptd__isleadbyte_l
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: gil
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4030240610-1981481053
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9bc86f789940cf5ca5bc3c68580a2fa4f7fb5825ad2e9f15611dd96a3b52646c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7e95c9699380fe3c82aef4ff5be5942b0e9f62e566f57635839af6d1fd8da53d
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9bc86f789940cf5ca5bc3c68580a2fa4f7fb5825ad2e9f15611dd96a3b52646c
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5731A23190C249EFDB01CBE4C855BEE7FB4AF06308F144199E564DB682D771DA86CB68
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                                                                                • ___initmbctable.LIBCMT ref: 6C69CDEE
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 6C6A0E54: __setmbcp.LIBCMT ref: 6C6A0E5F
                                                                                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe,00000104,?,?,?,6C69A562), ref: 6C69CE05
                                                                                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe, xrefs: 6C69CDF8, 6C69CDFD
                                                                                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000012.00000002.2551142071.000000006C681000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C680000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551109745.000000006C680000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551365107.000000006C6A8000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000012.00000002.2551417952.000000006C6AC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_6c680000_dxwsetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                                                                                • API ID: FileModuleName___initmbctable__setmbcp
                                                                                                                                                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\dxwsetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2741541922-2225787035
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d3c9a9ce9b7f7553b95e11b5e5eb0509c89d334c185d691b199929542d4f791b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0d79f830d06e0f8c02acc1a9ac24480c963670cc836ebef4bcde0177ac65a2c5
                                                                                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3c9a9ce9b7f7553b95e11b5e5eb0509c89d334c185d691b199929542d4f791b
                                                                                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F21A871E0115ABFCB10EBB99C80CCE7BB8FB4236CB640655E526E3641D3315D46CB59
                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                                                Uniqueness Score: -1.00%